last executing test programs: 39.443249434s ago: executing program 0 (id=3358): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f00000005c0)="f5", 0x1, 0x20000880, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000101030000000000000000000a00000306001240000200004000018006000340000300002c0001"], 0x5c}}, 0x4000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xfffffffd}, 0x1c) r2 = syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) r4 = dup(r3) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), 0x0, 0x0, 0x2) 39.094902327s ago: executing program 0 (id=3362): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000001800)={0x1, 0x1, 0x1, 0x0, 0x8}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x9}, 0x18) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085006d28b5a4bba683bb0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r4, &(0x7f0000001700)=[{{&(0x7f0000001280)={0xa, 0x4e23, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000012c0)="097678e3e878dff1be2f7cd79e67dd03f9a86d1df86c353875cf72ef6c7ad80bf7f08e196cec3349c2178c640e4663f7a75a5ec90267fb32debf8a97d8a015d716824a9c86085abd44d5e42961e806a2270af65f9c91286b3418b0f7cab7b2512de66cc42ba3b5ecbb896eb76b8d", 0x6e}, {&(0x7f0000001340)="5faad911d4530ad01e3bf62209ec0a74a7a7e7b86909a5c8e13abff8d8f5112e1fc6173ddd7f34a47c572c34a207b30ad5e0a9bf8655f43b8ef2721a51409b7dbade2575dc4d35c28a4389a640e46485fb1bd34574516cd333d6fd805181302c", 0x60}, {&(0x7f00000013c0)="d2f9e502064c9de661794fb47da7f71d78f1cf0e7e6a86c7ca88087af0be43dc83affdfc3441a9d65b754757cf4fb73facc84c375e5993a3a705bfe7a8b40d8c3502b2ff85bfc0ec8797e9f88d38e0833f80c35481a6c90722757d52a4cfad4f474c5120ae399efd9fb65615b79dcbe62948", 0x72}], 0x3, &(0x7f0000001480)=[@hopopts={{0x90, 0x29, 0x36, {0xbd, 0xe, '\x00', [@ra={0x5, 0x2, 0xfb}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x40}}, @jumbo={0xc2, 0x4, 0x3}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x4}, @generic={0x4, 0x5, "02a0fdea01"}, @jumbo={0xc2, 0x4, 0x10}, @generic={0x21, 0x39, "9252e028ba8688b98654106b6adeda1a43b78fa3406911762c0eeeb65d27b8f3ac8fefef6f0e4df10b715cbfe0c1f5c890468d7981a3275b7b"}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@ra={0x5, 0x2, 0x1ff}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x84, 0x6, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x6, 0x4, [0x8, 0xe, 0x10, 0x9, 0x9]}}, @enc_lim={0x4, 0x1, 0x84}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xccf3}}], 0x130}}, {{&(0x7f00000015c0)={0xa, 0x4e20, 0x3, @private1={0xfc, 0x1, '\x00', 0xfc}, 0xab3}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000001600)="628034d2b2355ad22ad635ec54992840270130e7f16dab1bb391cb2613b2b7821f1b67ce68040389cdce38e96790842d4bca738ca6d2739bac9c7171fcf31e319e4867c4733031934ca0c09cda4013c1186faad561a4e928cddcc092efa53f01fc4389b27cb9e2f1bcd1374cdb221c2f0701af7cbb46f655ccff9bc65943ba1e1853576801c3c2191e0f46687ec8cccc6a6f382e45e28a49ef3db5d4863113a5b7bf8a51f187de56728960796d79629a971c2cd74e847f6e41ff8da7aaafbf9e", 0xc0}], 0x1}}], 0x2, 0x1) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @match={{0xa}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x2040894}, 0x4000800) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_open_dev$vcsn(&(0x7f0000000580), 0xb94, 0x101) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003200)=@newsa={0xf0, 0x10, 0x1, 0x70bd27, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in=@multicast2, 0x4d4, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}}, 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f00000005c0)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv_slave_1\x00'}}) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa7, 0xa7, 0x4, [@datasec={0x4, 0x3, 0x0, 0xf, 0x3, [{0x1, 0x7, 0x10}, {0x2, 0x8, 0x4}, {0x3, 0xb, 0x87}], "3b0e0f"}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x6e, 0x0, 0x4, 0x2}, @var={0xd, 0x0, 0x0, 0xe, 0x3, 0x2}, @decl_tag={0xb, 0x0, 0x0, 0x11, 0x3, 0x3}, @restrict={0x7, 0x0, 0x0, 0xb, 0x3}, @decl_tag={0x1, 0x0, 0x0, 0x11, 0x1, 0x9}, @fwd={0xe}, @var={0xf, 0x0, 0x0, 0xe, 0x3, 0x2}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f0000000080)=""/51, 0xc4, 0x33, 0x0, 0x401}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000f1180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095abf69b9ce4b413158263f336314789f5716690e7318508790e1945bde8a6d418403f0dfcc0d299c3edb6c19ee17a2d59bed463df5f62aae29b3d75d755c5258d62f4cc74baf8e7dae70c969026d88faea6588d54519bc2f0630feab3f214267ad2fea921fb93ce21decf0bf3bad8cbd1ca095768c7388ebd47774b9e9ef27c7663fcb9bc3e75c6"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="f00000001000130726bd70000000000000000000000000000000ffffe0000002ac1414130000000000000000000000004e22000100000003020000003a000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0xc0}, 0x0) getsockname$l2tp(r5, &(0x7f0000001780), &(0x7f00000017c0)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x1, @empty, 0x65}, 0x1c) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r8, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) 38.723827531s ago: executing program 0 (id=3369): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f00000002c0), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000d40)=@filter={'filter\x00', 0x2, 0x4, 0x4a8, 0xffffffff, 0x0, 0xf0, 0xf0, 0xfeffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, [0xff, 0xff, 0x0, 0xffffff00], [], 'pimreg0\x00', 'bond_slave_0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x2f2, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0x1d}, 'caif0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [], [0x0, 0x0, 0xffffffff], 'netdevsim0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b689f173dfa40b58c10327e3121114449fd20ba2be6eb0cde72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x602, 'system_u:object_r:boot_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 38.684254155s ago: executing program 0 (id=3371): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000180)=0x10, 0x80800) ioctl$TUNGETDEVNETNS(r0, 0x5460, 0x20000000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@noinit_itable}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x10, 0x0) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000280)={[{@nodioread_nolock}, {@user_xattr}, {@mblk_io_submit}, {@jqfmt_vfsv0}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x460, &(0x7f0000000dc0)="$eJzs28tvG0UYAPBv10nfJaGURx9AoCAiHkmTFuiBCwikXpCQ4FCOIU2r0rRBTZBoVdGAUDmiHjkBRyT+Ak5wQcAJxBVuHBBShXqhcECL1t5t3cQOdmzXLf79JMczu5Od+XZ37NkdbwADayz/k0Rsi4ifI2Kklr2xwFjt7eqV87N/XTk/m0SWvfpHUi3355Xzs2XRJGIof99aZMbTiPSDJPY0qHfx7LmTM/Pzc2eK/OTSqbcmF8+ee+rEqZnjc8fnTk8fOnTwwNSzz0w/3ZU4t+dt3f3uwt5dh1+/9PLskUtvfPdF3v5txfr6OGpGO65zLMZu3Jd1Hu1467eW7XXpZKiPDaEtlah12uFq/x+JSlw/eCPx0vt9bRzQU1mWZRtXLa2UieWsmU1N1wC3jST63QKgP8ov+vz6t3zdxOFH311+vnYBlMd9tXjV1gxFWpQZXnF9201jEXFk+e9P8lc0vA8BANBdX+Xjnycbjf/SuKeu3B3F3NBoRNwZETsi4q6I2BkRd0dUy94bEfe1Wf/Yivzq8c+Pm9cVWIvy8d9zxdzWjeO/cvQXo5Uit70a/3By7MT83P5in4zH8MY8P7VGHV+/+NNHzdbVj//yV15/ORYs2vH70IobdEdnlmY6ibne5fcidg81ij+5NneVv++KiN3r2H6+z048/vneZuv/O/41dGGeKfss4rHa8V+OFfGXkrXnJyc3xfzc/snyrFjt+x8uvtKs/o7i74L8+G9peP5fi380qZ+vXWy/jou/fNj0mma95/+G5LVqekOx7J2ZpaUzUxEbkuXVy6ev/2+ZL8vn8Y/va9z/d0T882nxf3siIj+J74+IByLiwaLtD0XEwxGxb434v33hkTfXH39v5fEfbev4t5+onPzmy2b1t3b8D1ZT48WSVj7/Wm1gJ/sOAAAAbhdp9TfwSTpxLZ2mExO13/DvjC3p/MLi0hPHFt4+fbT2W/nRGE7LO10jdfdDp4p7w2V+ekX+QPW+cZZl2eZqfmJ2Yb5Xc+pAa7Y26f+53yr9bh3Qc23NozV7og24LXleEwaX/g+Da6juiV9gsPj+h8HVqP9fiLjah6YAN5nvfxhc+j8MLv0fBpf+DwOpk+f610rsONyrLf/fEpWebPnXjyN62/hI+77r1p9Ib41m1BIbI6LVwhfiJjVsud+fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//r5Xn3g==") quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000100)=0x1, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) dup(r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x2f, 0xd, 0xb1, {0x12, @ah_ip6_spec={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0xc, 0x1}, {0x0, @local, 0x7f, 0xff24, [0xde43, 0xff]}, @hdata="da98b44b034c34fe96dd9d2d765d8e9c22ded7f05b41359c1d607f654ccaef71f318811cea81c4b0136efce2ac0fef7a2d93f4c1", {0x0, @remote, 0x100, 0x3, [0x800, 0x3ff]}, 0xff80000000, 0x7}, 0x1, [0x80000000]}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='start_task_reaping\x00', r3, 0x0, 0x8001}, 0x18) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) clock_getres(0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="421c000059580000800c0001006d6163766c616e003000028008000300010000000a000400000000000000000008000700f7ffffff080001000d0000000800030002000000140003007866726d3000"/89], 0x74}, 0x1, 0x0, 0x0, 0x24048014}, 0x20004000) 38.42392475s ago: executing program 0 (id=3378): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 38.155715075s ago: executing program 0 (id=3391): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000980)="985e44efeabe001cabcf3d8673c3a254a9a2d3197970cb347b70a243bf77139a94bc3ae91684aaf7b7dff691deb8f8aef2d915fb3a0794a9a9b431a819bca6122c350637808dde804a048fd8696e524b2934126c443ce93d824f295be931eb9918e6c0827686e59209d2e02c9210fd8048f04ad6c42200fd9232e5aa6a361816bf21afb8473a064f1988536d4b5888807b3aaafaf59f53121782a0a9370d65ccae13c8c2a1dcc8a3122aaa3dcd5b9247a915378e6492e5b94073dcdc87e7c794fb262a7e9ee0b9432f74331c6e9412ac6557c54c6ac72bc24f300ca2f8ef53773c5cbdf4a583f81fdc8719dbe967b0690a", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)}, {&(0x7f0000001000)="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", 0x13c}], 0x2}}], 0x2, 0x4004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000640)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f51d5aeb074cc9b, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000080)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000740)='kfree\x00', r2, 0x0, 0x40008003}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa}, 0x94) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 38.10260643s ago: executing program 32 (id=3391): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000980)="985e44efeabe001cabcf3d8673c3a254a9a2d3197970cb347b70a243bf77139a94bc3ae91684aaf7b7dff691deb8f8aef2d915fb3a0794a9a9b431a819bca6122c350637808dde804a048fd8696e524b2934126c443ce93d824f295be931eb9918e6c0827686e59209d2e02c9210fd8048f04ad6c42200fd9232e5aa6a361816bf21afb8473a064f1988536d4b5888807b3aaafaf59f53121782a0a9370d65ccae13c8c2a1dcc8a3122aaa3dcd5b9247a915378e6492e5b94073dcdc87e7c794fb262a7e9ee0b9432f74331c6e9412ac6557c54c6ac72bc24f300ca2f8ef53773c5cbdf4a583f81fdc8719dbe967b0690a", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)}, {&(0x7f0000001000)="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", 0x13c}], 0x2}}], 0x2, 0x4004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000640)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f51d5aeb074cc9b, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000080)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000740)='kfree\x00', r2, 0x0, 0x40008003}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa}, 0x94) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1.582730181s ago: executing program 2 (id=4101): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6000000000082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0600ffff"], 0x0) 1.553360754s ago: executing program 1 (id=4103): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = fsopen(&(0x7f00000006c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x0, 0x1aa) getdents64(r5, &(0x7f0000000f80)=""/4096, 0x1000) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002ebd7000000000001400000018000180140002006e657464657673696d30000000000000080006000100010008000a0003000000080005"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1.552979694s ago: executing program 2 (id=4104): getpid() set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = io_uring_setup(0x84b, &(0x7f0000000280)={0x0, 0x45f8, 0x400, 0x1, 0x361}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file3\x00', 0x1214095, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x10, 0x80c, &(0x7f0000000f80)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = mq_open(&(0x7f0000000940)='!se\x8fi\x1a\x1d!\xa7\x00\x00inux\x00G\xd0\xc6(Xw\xdb#\x8a5\x8b\x97\xa4\xd1\xaaN\xa6\xaa\x95\x912\xea\xe0\x8e|\x01xIR\a\xc2\x1b\x94S]R\x11\xb7?~l%5\x88Bb\xef\xf17\x14\xd1\xf0s\xee\x00.\xa0`+;\xefK\xf4c\x1c&\xbd\xf1\xea\f\x88gk\x10\xddc\xf1m\xb1\xd7\x13\xcf\x96\xb4\xef\x90<,;Q\x9c\x1633\x1daF\xe2\xcd\xbd:|\b\xa46nl\x9b<<\xecR\x1b\xc2\xf6\f !\xd2\xb5g8\xe0\x9d\xd2\xadbV\xf8\"\xf2WQUj\xfe\xe3', 0x6e93ebbbcc0884f2, 0x10, &(0x7f0000000300)={0xfff, 0x1, 0x3}) mq_timedreceive(r5, &(0x7f00000003c0)=""/83, 0x53, 0x8000000000002006, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1.471543772s ago: executing program 1 (id=4106): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ftruncate(r1, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r2 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be", 0x1}], 0x1, &(0x7f0000000c80)=[@ip_retopts={{0x10}}], 0x10}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x5, 0xa159, 0x1004, 0xbebc20}, 0x3, 0x4000000, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa0, 0x4d91, 0x80000001, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x7ff, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x3, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x2009, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf139e, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000004, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x40, 0x5, 0x27f, 0x200, 0x7, 0x40040, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cd, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x62, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfdfffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffef7, 0x89c3, 0x6319da67, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0x4, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000008, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1100, &(0x7f0000000300)={0x80, 0x2, 0x80000}, 0x20) 1.410042458s ago: executing program 3 (id=4108): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ftruncate(r1, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f0000000c80)=[@ip_retopts={{0x10}}], 0x10}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x5, 0xa159, 0x1004, 0xbebc20}, 0x3, 0x4000000, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa0, 0x4d91, 0x80000001, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x7ff, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x3, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x2009, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf139e, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000004, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x40, 0x5, 0x27f, 0x200, 0x7, 0x40040, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cd, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x62, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfdfffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffef7, 0x89c3, 0x6319da67, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0x4, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000008, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1100, &(0x7f0000000300)={0x80, 0x2, 0x80000}, 0x20) 1.232898764s ago: executing program 5 (id=4114): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000845, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000940), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x10007ffffffff}, 0x18) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2000003c, &(0x7f0000000280)}) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r3, &(0x7f0000000040)=ANY=[], 0x6) 1.207420057s ago: executing program 5 (id=4115): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6000000000082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0600ffff"], 0x0) 1.17434264s ago: executing program 1 (id=4117): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x2, 0x4, 0x1000000, 0x0, 0xc08}}, 0x120) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/231, 0xe7}], 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000299, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x7, 0x0, 0x0, 0x40e00, 0xc, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='kmem_cache_free\x00', r3}, 0x18) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000ba30b28e994c1a08d1ca4eb6b8b4889cdd4e786eb807e04eb88b935d785f3d3201c58033"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='mm_collapse_huge_page_swapin\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b40)=ANY=[@ANYRES32=r6, @ANYBLOB="30000000eb4b1e9991d601000000", @ANYBLOB="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", @ANYRES8=r3, @ANYRES32=r5, @ANYBLOB="b5b2070000000000000052f9c49c4629263ec0f1a4b44b5ad8d53803998087724a1e5a8eab04e038f86be7bd9631fd947328249233eee061e4ca71617ad71978d2f900e7ddfb2f8a8df7515f941c97cd4e6a51ae26848a52cabbab2f074ba2eca351f4ad3fa59e38701842be817933703b000000000000000000", @ANYRES8=r4], 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000003c0)={0x2}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000010c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='8\x00\x00\x00 \x00\x00', @ANYRES32, @ANYBLOB="ee28d4f7ecfb1e0748d346a3d40a9b39424e6e9a1a5a7f40d77e47a5cf70c04a067b0608a99d04edf7df60d99996362161165f8e7c939172923e136a71cca6c2aa6cbfe1c77633780b320694cac7ab0bcd09843cde4fcabb81a8da07e67b724371ad70bb7b52c47e18ca3628db6c7a8a43dde91ccb5b232b768880b8484b147c1112affb02b252e54a8ce14111007195cf14dcd7b0b7cf06a2be38a3c0f7aa668ecf7d2eb78f60925cdde56878966049e5387d060000000000000080524311a744c82e163470637e7dea2bd760db4f294d83cf", @ANYRES8, @ANYBLOB, @ANYRES64], 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000013c0)={@map, 0xffffffffffffffff, 0x17, 0x1}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={0xffffffffffffffff, r5, 0x25, 0x0, @val=@netkit}, 0x1c) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00` \x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES64=0x0], 0x20) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0xa000200) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000bbffff0000000000020000a00006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000000000001000000003c000000fc0000000000000000000000000000000000000000000000fcb3000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000002000000000000700000000000000fdffffffffffffff1000040000000000e80a000000000000000000000a000100700000000000000014000e"], 0x104}}, 0x4000) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 1.17351161s ago: executing program 2 (id=4118): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40054) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000580), 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x801) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) r4 = perf_event_open(&(0x7f0000000cc0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18604, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x0, 0x9, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x13, &(0x7f0000000140)=[{0x5, 0x0, 0x1, 0x3}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xa, 0x17, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000800000000000000000000000183b000003000000000000000000000018250000", @ANYRES32, @ANYBLOB="0000000000000000060707000500000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000700000000000000ffb7030068cc000000b704000000000000850000008200000085200000040000002f9bfcfff0ffffff95000000000000008ad5186f17dcdf5e2875984184cb1e9008616b6aeaf7155138ebe9ad6478d397d236006be7e5d3fc3f9e63eb0b8620171fb3e61332afacf7540bc0bbb37c57b3a82233b5da229e73ec2f3bc2a610a1372e194b4721296425e3f9f9e21376ef019390ab6922dae6713120a5966f13dc22135665b3f91c4874786ce76601"], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r7) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB=',w&eno=', @ANYBLOB=',noextend,msize=0x000000007fffffff,']) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0xb, &(0x7f00000000c0)=ANY=[@ANYRES16=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PTP_PEROUT_REQUEST2(r6, 0x40383d0c, &(0x7f0000000000)={{0x6, 0x5c}, {0x101, 0x10001}, 0x1}) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000003c0)=[{&(0x7f0000000100)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}, {&(0x7f0000000340)="6a814b35320a00aa58dcc6117a310d8cb31b8da54fc4bf172b7eb002ab702b1f1b13394751", 0x25}, {&(0x7f0000000280)="58848e89b6f24538bc2c6e8a8ec71955d34dbff7ef38cd59989e0974f665eb2dc7f0245f76", 0x25}], 0x3) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r10, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r10, 0x5412, &(0x7f00000001c0)=0x5) 1.159233931s ago: executing program 5 (id=4119): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.129279564s ago: executing program 4 (id=4120): r0 = socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @remote}, {0x306, @local}, 0x20, {0x2, 0x4e23, @loopback}, 'bridge0\x00'}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000180)=0xffff, 0x5, 0x4) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r3, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000840)=[0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc9, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x1e, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1a, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60c, 0x0, 0x0, 0x0, 0x40}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @generic={0x4, 0x4, 0x6, 0x4, 0x4}]}, &(0x7f0000000400)='GPL\x00', 0x240, 0xd5, &(0x7f0000000440)=""/213, 0x41000, 0x19, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x4, 0x0, 0x81}, 0x10, r4, r2, 0x0, 0x0, 0x0, 0x10, 0xab}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010101}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x7a, &(0x7f0000000340)={r6, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) listen(r5, 0x100) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgrcv(r7, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) r8 = getgid() lchown(0x0, 0x0, r8) r9 = getgid() r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r10) ptrace$pokeuser(0x6, r10, 0x388, 0x7ffffffe) r11 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file2\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010006000000000002000200d7e97d317593bf0a8548a207f7cf1f995584585f506883a7fac8bd9c5b850342e49fedc56d7cfbddd61744ca6f7ac409eb21506effa9eacceb23a42fdeadc4b1ea5d4257250433d81a70ac6467e851be868bd623a6369baab0e4f9927e36255263dad85a3512944311cec6cdc2", @ANYRES32=0xee01, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=0xee00, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0xee01, @ANYBLOB="040002000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYRES32=r11, @ANYBLOB="10000200000000002000040000000000"], 0x9c, 0xebab338399109ecf) msgctl$IPC_SET(r7, 0x1, &(0x7f0000000280)={{0x0, 0xee00, r8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xd, 0x6f76, 0x3, 0x0, 0x1, 0xc, 0x7f, 0x3}) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) 1.098847187s ago: executing program 5 (id=4121): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioprio_get$pid(0x0, r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) close(0xffffffffffffffff) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4f20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) 1.029386243s ago: executing program 3 (id=4122): r0 = io_uring_setup(0x60f8, &(0x7f0000000a40)={0x0, 0x1, 0x2, 0xfffffffe, 0x40003bd}) close_range(r0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x4, &(0x7f0000000480)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x6}, 0x94) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x6f5e, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r3, 0xffffffffffffffff, 0x1c, 0x0, @val=@netkit={@void, @value=r4}}, 0x1c) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r6}, 0x8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="90000000", @ANYRES16=r8, @ANYBLOB="0100000000000002000005000000180001801400020073797a5f74756e000000000000000000080005000a0f00005c0003800400010054000380"], 0x90}}, 0x4000800) 984.619158ms ago: executing program 3 (id=4123): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00\x00\x00)\t'], 0x50) 940.809702ms ago: executing program 3 (id=4124): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0x6, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000d00)={[{@noauto_da_alloc}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x4c4, &(0x7f0000000d40)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 940.334872ms ago: executing program 4 (id=4125): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000845, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000940), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x10007ffffffff}, 0x18) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2000003c, &(0x7f0000000280)}) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r3, &(0x7f0000000040)=ANY=[], 0x6) 843.767301ms ago: executing program 4 (id=4126): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x31, 0xfa00, {{0xa, 0x4e21, 0x7fffbfff, @empty, 0x9}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffffff}, 0xffffffffffffffff, 0x400}}, 0x48) 843.426861ms ago: executing program 4 (id=4127): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ftruncate(r1, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r2 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be", 0x1}], 0x1, &(0x7f0000000c80)=[@ip_retopts={{0x10}}], 0x10}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x5, 0xa159, 0x1004, 0xbebc20}, 0x3, 0x4000000, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa0, 0x4d91, 0x80000001, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x7ff, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x3, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x2009, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf139e, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000004, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x40, 0x5, 0x27f, 0x200, 0x7, 0x40040, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cd, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x62, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfdfffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffef7, 0x89c3, 0x6319da67, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0x4, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000008, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1100, &(0x7f0000000300)={0x80, 0x2, 0x80000}, 0x20) 346.140867ms ago: executing program 4 (id=4128): getpid() set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = io_uring_setup(0x84b, &(0x7f0000000280)={0x0, 0x45f8, 0x400, 0x1, 0x361}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file3\x00', 0x1214095, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x10, 0x80c, &(0x7f0000000f80)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = mq_open(&(0x7f0000000940)='!se\x8fi\x1a\x1d!\xa7\x00\x00inux\x00G\xd0\xc6(Xw\xdb#\x8a5\x8b\x97\xa4\xd1\xaaN\xa6\xaa\x95\x912\xea\xe0\x8e|\x01xIR\a\xc2\x1b\x94S]R\x11\xb7?~l%5\x88Bb\xef\xf17\x14\xd1\xf0s\xee\x00.\xa0`+;\xefK\xf4c\x1c&\xbd\xf1\xea\f\x88gk\x10\xddc\xf1m\xb1\xd7\x13\xcf\x96\xb4\xef\x90<,;Q\x9c\x1633\x1daF\xe2\xcd\xbd:|\b\xa46nl\x9b<<\xecR\x1b\xc2\xf6\f !\xd2\xb5g8\xe0\x9d\xd2\xadbV\xf8\"\xf2WQUj\xfe\xe3', 0x6e93ebbbcc0884f2, 0x10, &(0x7f0000000300)={0xfff, 0x1, 0x3}) mq_timedreceive(r5, &(0x7f00000003c0)=""/83, 0x53, 0x8000000000002006, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 300.548532ms ago: executing program 3 (id=4129): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x20000880, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000101030000000000000000000a00000306001240000200004000018006000340000300002c0001"], 0x5c}}, 0x4000) connect$inet6(r0, 0x0, 0x0) r2 = syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) r4 = dup(r3) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), 0x0, 0x0, 0x2) 285.096843ms ago: executing program 1 (id=4130): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = fsopen(&(0x7f00000006c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x0, 0x1aa) getdents64(r5, &(0x7f0000000f80)=""/4096, 0x1000) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002ebd7000000000001400000018000180140002006e657464657673696d30000000000000080006000100010008000a0003000000080005"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) 253.449776ms ago: executing program 2 (id=4131): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000080)={0x0, 0x20000001}, 0x8}, 0x94) 193.471971ms ago: executing program 3 (id=4132): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ftruncate(r1, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f0000000c80)=[@ip_retopts={{0x10}}], 0x10}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x5, 0xa159, 0x1004, 0xbebc20}, 0x3, 0x4000000, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa0, 0x4d91, 0x80000001, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x7ff, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x3, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x2009, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf139e, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000004, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x40, 0x5, 0x27f, 0x200, 0x7, 0x40040, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cd, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x62, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfdfffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffef7, 0x89c3, 0x6319da67, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0x4, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000008, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1100, &(0x7f0000000300)={0x80, 0x2, 0x80000}, 0x20) 193.095862ms ago: executing program 5 (id=4133): r0 = io_uring_setup(0x60f8, &(0x7f0000000a40)={0x0, 0x1, 0x2, 0xfffffffe, 0x40003bd}) close_range(r0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x4, &(0x7f0000000480)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x6}, 0x94) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x6f5e, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r3, 0xffffffffffffffff, 0x1c, 0x0, @val=@netkit={@void, @value=r4}}, 0x1c) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r6}, 0x8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="90000000", @ANYRES16=r8, @ANYBLOB="0100000000000002000005000000180001801400020073797a5f74756e000000000000000000080005000a0f00005c0003800400010054000380"], 0x90}}, 0x4000800) 190.129022ms ago: executing program 1 (id=4134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) 181.539942ms ago: executing program 2 (id=4135): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6000000000082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0600ffff"], 0x0) 138.102867ms ago: executing program 4 (id=4136): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4f20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) 137.638156ms ago: executing program 5 (id=4137): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x6, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000940), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x10007ffffffff}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0xa, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r2 = io_uring_setup(0xaae, &(0x7f0000000300)={0x0, 0xbfefeffb, 0x800, 0x7, 0xfffffffe}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x2300000000000000, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 116.748198ms ago: executing program 2 (id=4138): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ftruncate(r1, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r2 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be", 0x1}], 0x1, &(0x7f0000000c80)=[@ip_retopts={{0x10}}], 0x10}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x5, 0xa159, 0x1004, 0xbebc20}, 0x3, 0x4000000, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa0, 0x4d91, 0x80000001, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x7ff, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x3, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x2009, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf139e, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000004, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x40, 0x5, 0x27f, 0x200, 0x7, 0x40040, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cd, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x62, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfdfffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffef7, 0x89c3, 0x6319da67, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0x4, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000008, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1100, &(0x7f0000000300)={0x80, 0x2, 0x80000}, 0x20) 0s ago: executing program 1 (id=4139): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@grpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r2 = open(0x0, 0x14927e, 0x20) fallocate(r2, 0x0, 0x0, 0x1001f0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) pwritev2(r3, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) kernel console output (not intermixed with test programs): atadv0 [ 250.408902][T12656] veth0_vlan: entered promiscuous mode [ 250.419486][T12656] veth1_vlan: entered promiscuous mode [ 250.439816][T12656] veth0_macvtap: entered promiscuous mode [ 250.447921][T12656] veth1_macvtap: entered promiscuous mode [ 250.460096][T12656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.475627][T12656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.489179][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.506104][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.519723][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.529572][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.559515][T12778] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3163'. [ 250.645842][T12786] 9pnet_fd: Insufficient options for proto=fd [ 250.700790][T12797] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3203'. [ 250.709884][T12797] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3203'. [ 251.019954][T12834] veth2: entered promiscuous mode [ 251.025121][T12834] veth2: entered allmulticast mode [ 251.096882][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 251.096902][ T29] audit: type=1400 audit(1766905350.344:24548): avc: denied { ioctl } for pid=12839 comm="syz.1.3217" path="socket:[41811]" dev="sockfs" ino=41811 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 251.131904][T12840] netlink: 176 bytes leftover after parsing attributes in process `syz.1.3217'. [ 251.174939][ T29] audit: type=1400 audit(1766905350.374:24549): avc: denied { create } for pid=12839 comm="syz.1.3217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 251.195370][ T29] audit: type=1400 audit(1766905350.374:24550): avc: denied { write } for pid=12839 comm="syz.1.3217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 251.215646][ T29] audit: type=1400 audit(1766905350.374:24551): avc: denied { append } for pid=12839 comm="syz.1.3217" name="001" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 251.238851][ T29] audit: type=1400 audit(1766905350.374:24552): avc: denied { write } for pid=12839 comm="syz.1.3217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 251.259384][ T29] audit: type=1400 audit(1766905350.374:24553): avc: denied { nlmsg_write } for pid=12839 comm="syz.1.3217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 251.320799][ T29] audit: type=1400 audit(1766905350.544:24554): avc: denied { cpu } for pid=12854 comm="syz.1.3220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 251.387462][ T29] audit: type=1326 audit(1766905350.634:24555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12863 comm="syz.1.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 251.411412][ T29] audit: type=1326 audit(1766905350.634:24556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12863 comm="syz.1.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 251.481028][ T29] audit: type=1326 audit(1766905350.634:24557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12863 comm="syz.1.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 251.511680][T12873] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 251.558285][T12879] FAULT_INJECTION: forcing a failure. [ 251.558285][T12879] name failslab, interval 1, probability 0, space 0, times 0 [ 251.571044][T12879] CPU: 1 UID: 0 PID: 12879 Comm: syz.1.3228 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 251.571090][T12879] Tainted: [W]=WARN [ 251.571100][T12879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 251.571118][T12879] Call Trace: [ 251.571179][T12879] [ 251.571188][T12879] __dump_stack+0x1d/0x30 [ 251.571222][T12879] dump_stack_lvl+0x95/0xd0 [ 251.571246][T12879] dump_stack+0x15/0x1b [ 251.571276][T12879] should_fail_ex+0x265/0x280 [ 251.571313][T12879] should_failslab+0x8c/0xb0 [ 251.571339][T12879] kmem_cache_alloc_noprof+0x69/0x4b0 [ 251.571371][T12879] ? getname_flags+0x80/0x3b0 [ 251.571399][T12879] getname_flags+0x80/0x3b0 [ 251.571424][T12879] path_setxattrat+0x223/0x310 [ 251.571562][T12879] __x64_sys_lsetxattr+0x71/0x90 [ 251.571595][T12879] x64_sys_call+0x2ef0/0x3000 [ 251.571659][T12879] do_syscall_64+0xca/0x2b0 [ 251.571705][T12879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 251.571786][T12879] RIP: 0033:0x7f48833cf749 [ 251.571803][T12879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.571822][T12879] RSP: 002b:00007f4881e37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 251.571846][T12879] RAX: ffffffffffffffda RBX: 00007f4883625fa0 RCX: 00007f48833cf749 [ 251.571864][T12879] RDX: 0000200000000980 RSI: 0000200000000940 RDI: 0000200000000900 [ 251.571938][T12879] RBP: 00007f4881e37090 R08: 0000000000000000 R09: 0000000000000000 [ 251.571956][T12879] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000000001 [ 251.571973][T12879] R13: 00007f4883626038 R14: 00007f4883625fa0 R15: 00007fff4d17d3a8 [ 251.571999][T12879] [ 251.800824][T12886] netlink: 'syz.1.3231': attribute type 5 has an invalid length. [ 252.006585][T12901] loop1: detected capacity change from 0 to 1024 [ 252.014501][T12901] EXT4-fs: Ignoring removed nomblk_io_submit option [ 252.046370][T12901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.089900][T12915] FAULT_INJECTION: forcing a failure. [ 252.089900][T12915] name failslab, interval 1, probability 0, space 0, times 0 [ 252.102680][T12917] netlink: 'syz.4.3242': attribute type 29 has an invalid length. [ 252.102656][T12915] CPU: 0 UID: 0 PID: 12915 Comm: syz.3.3241 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 252.102783][T12915] Tainted: [W]=WARN [ 252.102813][T12915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 252.102952][T12915] Call Trace: [ 252.103034][T12915] [ 252.103064][T12915] __dump_stack+0x1d/0x30 [ 252.103136][T12915] dump_stack_lvl+0x95/0xd0 [ 252.103211][T12915] dump_stack+0x15/0x1b [ 252.103283][T12915] should_fail_ex+0x265/0x280 [ 252.103389][T12915] should_failslab+0x8c/0xb0 [ 252.103472][T12915] __kmalloc_node_track_caller_noprof+0xb9/0x5b0 [ 252.103664][T12915] ? sidtab_sid2str_get+0xa0/0x130 [ 252.103808][T12915] kmemdup_noprof+0x2b/0x70 [ 252.103878][T12915] sidtab_sid2str_get+0xa0/0x130 [ 252.104031][T12915] security_sid_to_context_core+0x1eb/0x2e0 [ 252.104137][T12915] security_sid_to_context+0x27/0x40 [ 252.104261][T12915] selinux_lsmprop_to_secctx+0x67/0xf0 [ 252.104390][T12915] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 252.104552][T12915] audit_log_subj_ctx+0xa4/0x3e0 [ 252.104598][T12915] ? skb_put+0xa9/0xf0 [ 252.104625][T12915] audit_log_task_context+0x48/0x70 [ 252.104733][T12915] audit_log_task+0xf4/0x250 [ 252.104868][T12915] ? kstrtouint+0x76/0xc0 [ 252.104946][T12915] audit_seccomp+0x61/0x100 [ 252.105052][T12915] ? __seccomp_filter+0x832/0x1260 [ 252.105147][T12915] __seccomp_filter+0x843/0x1260 [ 252.105309][T12915] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 252.105408][T12915] ? vfs_write+0x7e8/0x960 [ 252.105550][T12915] ? __rcu_read_unlock+0x4f/0x70 [ 252.105645][T12915] ? __fget_files+0x184/0x1c0 [ 252.105753][T12915] __secure_computing+0x82/0x150 [ 252.105911][T12915] syscall_trace_enter+0xcf/0x1e0 [ 252.106015][T12915] do_syscall_64+0xa4/0x2b0 [ 252.106133][T12915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.106343][T12915] RIP: 0033:0x7f1a1754f749 [ 252.106405][T12915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.106470][T12915] RSP: 002b:00007f1a15fb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 252.106570][T12915] RAX: ffffffffffffffda RBX: 00007f1a177a5fa0 RCX: 00007f1a1754f749 [ 252.106592][T12915] RDX: 000000000000fce1 RSI: 00002000000003c0 RDI: 0000000000000009 [ 252.106643][T12915] RBP: 00007f1a15fb7090 R08: 0000000000000000 R09: 0000000000000000 [ 252.106688][T12915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.106730][T12915] R13: 00007f1a177a6038 R14: 00007f1a177a5fa0 R15: 00007ffd8d13a068 [ 252.106802][T12915] [ 252.331796][T12920] rdma_op ffff88811953e980 conn xmit_rdma 0000000000000000 [ 252.385546][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.394413][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.433874][ T2304] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.465609][T12928] syzkaller0: entered promiscuous mode [ 252.471414][T12928] syzkaller0: entered allmulticast mode [ 252.508034][ T2304] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.540354][ T2304] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.569929][T12941] loop3: detected capacity change from 0 to 512 [ 252.597414][T12941] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 252.627341][T12941] EXT4-fs (loop3): 1 truncate cleaned up [ 252.635980][T12941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.658901][T12946] loop0: detected capacity change from 0 to 1024 [ 252.687255][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.692800][T12946] EXT4-fs: test_dummy_encryption option not supported [ 252.760521][T12949] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 252.870531][T12960] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.950526][T12960] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.977935][T12973] FAULT_INJECTION: forcing a failure. [ 252.977935][T12973] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.991426][T12973] CPU: 0 UID: 0 PID: 12973 Comm: syz.0.3262 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 252.991505][T12973] Tainted: [W]=WARN [ 252.991514][T12973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 252.991547][T12973] Call Trace: [ 252.991556][T12973] [ 252.991566][T12973] __dump_stack+0x1d/0x30 [ 252.991603][T12973] dump_stack_lvl+0x95/0xd0 [ 252.991635][T12973] dump_stack+0x15/0x1b [ 252.991665][T12973] should_fail_ex+0x265/0x280 [ 252.991744][T12973] should_fail+0xb/0x20 [ 252.991766][T12973] should_fail_usercopy+0x1a/0x20 [ 252.991832][T12973] _copy_from_user+0x1c/0xb0 [ 252.991898][T12973] ___sys_sendmsg+0xc1/0x1d0 [ 252.991958][T12973] __x64_sys_sendmsg+0xd4/0x160 [ 252.992063][T12973] x64_sys_call+0x17ba/0x3000 [ 252.992108][T12973] do_syscall_64+0xca/0x2b0 [ 252.992157][T12973] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.992212][T12973] RIP: 0033:0x7f731371f749 [ 252.992234][T12973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.992265][T12973] RSP: 002b:00007f7312187038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.992292][T12973] RAX: ffffffffffffffda RBX: 00007f7313975fa0 RCX: 00007f731371f749 [ 252.992311][T12973] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 252.992329][T12973] RBP: 00007f7312187090 R08: 0000000000000000 R09: 0000000000000000 [ 252.992347][T12973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.992365][T12973] R13: 00007f7313976038 R14: 00007f7313975fa0 R15: 00007ffc24d03008 [ 252.992395][T12973] [ 253.002094][T12953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12953 comm=syz.2.3253 [ 253.138518][T12978] loop3: detected capacity change from 0 to 164 [ 253.184164][T12980] loop1: detected capacity change from 0 to 1024 [ 253.191298][T12980] EXT4-fs: test_dummy_encryption option not supported [ 253.192360][T12960] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.232978][T12982] FAULT_INJECTION: forcing a failure. [ 253.232978][T12982] name failslab, interval 1, probability 0, space 0, times 0 [ 253.246100][T12982] CPU: 1 UID: 0 PID: 12982 Comm: syz.1.3265 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 253.246222][T12982] Tainted: [W]=WARN [ 253.246232][T12982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 253.246251][T12982] Call Trace: [ 253.246259][T12982] [ 253.246270][T12982] __dump_stack+0x1d/0x30 [ 253.246304][T12982] dump_stack_lvl+0x95/0xd0 [ 253.246356][T12982] dump_stack+0x15/0x1b [ 253.246382][T12982] should_fail_ex+0x265/0x280 [ 253.246408][T12982] should_failslab+0x8c/0xb0 [ 253.246488][T12982] __kvmalloc_node_noprof+0x149/0x6b0 [ 253.246524][T12982] ? seq_read_iter+0x143/0x950 [ 253.246570][T12982] seq_read_iter+0x143/0x950 [ 253.246678][T12982] ? _raw_spin_unlock+0x26/0x50 [ 253.246847][T12982] ? alloc_pages_bulk_noprof+0x391/0x540 [ 253.246900][T12982] proc_reg_read_iter+0x110/0x180 [ 253.246947][T12982] copy_splice_read+0x442/0x660 [ 253.246974][T12982] ? __pfx_copy_splice_read+0x10/0x10 [ 253.246995][T12982] splice_direct_to_actor+0x26f/0x680 [ 253.247101][T12982] ? __pfx_direct_splice_actor+0x10/0x10 [ 253.247135][T12982] do_splice_direct+0xda/0x150 [ 253.247187][T12982] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 253.247224][T12982] do_sendfile+0x380/0x650 [ 253.247322][T12982] __x64_sys_sendfile64+0x105/0x150 [ 253.247358][T12982] x64_sys_call+0x2db1/0x3000 [ 253.247424][T12982] do_syscall_64+0xca/0x2b0 [ 253.247474][T12982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.247503][T12982] RIP: 0033:0x7f48833cf749 [ 253.247538][T12982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.247559][T12982] RSP: 002b:00007f4881e37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 253.247580][T12982] RAX: ffffffffffffffda RBX: 00007f4883625fa0 RCX: 00007f48833cf749 [ 253.247599][T12982] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 253.247617][T12982] RBP: 00007f4881e37090 R08: 0000000000000000 R09: 0000000000000000 [ 253.247636][T12982] R10: 0000020000023896 R11: 0000000000000246 R12: 0000000000000001 [ 253.247671][T12982] R13: 00007f4883626038 R14: 00007f4883625fa0 R15: 00007fff4d17d3a8 [ 253.247698][T12982] [ 253.469952][T12984] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 253.507544][T12960] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.552098][T12990] loop3: detected capacity change from 0 to 1024 [ 253.563569][T12988] SELinux: ebitmap: truncated map [ 253.574420][T12988] SELinux: failed to load policy [ 253.580739][T12990] EXT4-fs (loop3): filesystem is read-only [ 253.596693][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.597819][T12990] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 253.615801][T12990] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (11891!=20869) [ 253.638945][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.663182][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.674278][T12990] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 253.678329][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.794755][T13010] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 253.857950][T12990] EXT4-fs error (device loop3): ext4_get_journal_inode:5849: comm syz.3.3269: inode #1: comm syz.3.3269: iget: illegal inode # [ 253.892772][T13020] FAULT_INJECTION: forcing a failure. [ 253.892772][T13020] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 253.905940][T13020] CPU: 1 UID: 0 PID: 13020 Comm: syz.2.3282 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 253.905985][T13020] Tainted: [W]=WARN [ 253.905994][T13020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 253.906077][T13020] Call Trace: [ 253.906087][T13020] [ 253.906098][T13020] __dump_stack+0x1d/0x30 [ 253.906133][T13020] dump_stack_lvl+0x95/0xd0 [ 253.906164][T13020] dump_stack+0x15/0x1b [ 253.906186][T13020] should_fail_ex+0x265/0x280 [ 253.906261][T13020] should_fail+0xb/0x20 [ 253.906288][T13020] should_fail_usercopy+0x1a/0x20 [ 253.906322][T13020] _copy_to_user+0x20/0xa0 [ 253.906369][T13020] simple_read_from_buffer+0xb5/0x130 [ 253.906453][T13020] proc_fail_nth_read+0x10e/0x150 [ 253.906494][T13020] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 253.906524][T13020] vfs_read+0x1a8/0x770 [ 253.906543][T13020] ? __rcu_read_unlock+0x4f/0x70 [ 253.906610][T13020] ? __fget_files+0x184/0x1c0 [ 253.906636][T13020] ? mutex_lock+0x58/0x90 [ 253.906666][T13020] ksys_read+0xda/0x1a0 [ 253.906690][T13020] __x64_sys_read+0x40/0x50 [ 253.906717][T13020] x64_sys_call+0x2889/0x3000 [ 253.906757][T13020] do_syscall_64+0xca/0x2b0 [ 253.906833][T13020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.906860][T13020] RIP: 0033:0x7f274db1e15c [ 253.906881][T13020] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 253.906951][T13020] RSP: 002b:00007f274c57f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 253.907005][T13020] RAX: ffffffffffffffda RBX: 00007f274dd75fa0 RCX: 00007f274db1e15c [ 253.907024][T13020] RDX: 000000000000000f RSI: 00007f274c57f0a0 RDI: 0000000000000005 [ 253.907042][T13020] RBP: 00007f274c57f090 R08: 0000000000000000 R09: 0000000000000000 [ 253.907061][T13020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 253.907085][T13020] R13: 00007f274dd76038 R14: 00007f274dd75fa0 R15: 00007ffe9b636318 [ 253.907105][T13020] [ 254.125207][T12990] EXT4-fs (loop3): no journal found [ 254.130642][T12990] EXT4-fs (loop3): can't get journal size [ 254.166319][T12990] EXT4-fs error (device loop3): __ext4_fill_super:5553: inode #2: comm syz.3.3269: iget: special inode unallocated [ 254.187499][T12990] EXT4-fs (loop3): get root inode failed [ 254.193359][T12990] EXT4-fs (loop3): mount failed [ 254.199772][T13030] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.264387][T13030] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.302364][T13040] netlink: 'syz.1.3290': attribute type 29 has an invalid length. [ 254.341193][T13030] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.377283][T13042] __nla_validate_parse: 11 callbacks suppressed [ 254.377300][T13042] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.392712][T13042] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.401782][T13042] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.416054][T13043] loop0: detected capacity change from 0 to 128 [ 254.424208][T13043] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 254.439258][T13030] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.456961][T13043] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 254.466087][T13042] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.475194][T13042] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.484311][T13042] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.538913][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.577514][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.585860][ T37] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.611913][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.621199][ T52] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 254.659984][T13042] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.669135][T13042] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.678163][T13042] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3290'. [ 254.874394][T13057] loop0: detected capacity change from 0 to 1024 [ 254.882383][T13057] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 254.893416][T13057] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 254.922019][T13057] JBD2: no valid journal superblock found [ 254.927891][T13057] EXT4-fs (loop0): Could not load journal inode [ 254.928389][T13073] Falling back ldisc for ptm0. [ 254.993432][T13057] netlink: 'syz.0.3293': attribute type 2 has an invalid length. [ 255.001432][T13057] netlink: 'syz.0.3293': attribute type 1 has an invalid length. [ 255.009453][T13057] netlink: 'syz.0.3293': attribute type 1 has an invalid length. [ 255.017355][T13057] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3293'. [ 255.223139][T13084] loop1: detected capacity change from 0 to 1024 [ 255.230270][T13084] EXT4-fs: test_dummy_encryption option not supported [ 255.290928][T13089] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.328396][T13089] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.399069][T13089] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.459355][T13089] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.477281][T13094] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 255.484684][T13094] vhci_hcd vhci_hcd.2: invalid port number 96 [ 255.490856][T13094] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 255.538479][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.547313][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.555673][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.566582][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.686648][T13109] netlink: 'syz.0.3312': attribute type 29 has an invalid length. [ 255.700213][T13112] loop1: detected capacity change from 0 to 1024 [ 255.709958][T13116] FAULT_INJECTION: forcing a failure. [ 255.709958][T13116] name failslab, interval 1, probability 0, space 0, times 0 [ 255.722979][T13116] CPU: 1 UID: 0 PID: 13116 Comm: syz.3.3317 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 255.723039][T13116] Tainted: [W]=WARN [ 255.723049][T13116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 255.723126][T13116] Call Trace: [ 255.723135][T13116] [ 255.723146][T13116] __dump_stack+0x1d/0x30 [ 255.723221][T13116] dump_stack_lvl+0x95/0xd0 [ 255.723249][T13116] dump_stack+0x15/0x1b [ 255.723274][T13116] should_fail_ex+0x265/0x280 [ 255.723313][T13116] should_failslab+0x8c/0xb0 [ 255.723400][T13116] kmem_cache_alloc_noprof+0x69/0x4b0 [ 255.723449][T13116] ? dst_alloc+0xbd/0x100 [ 255.723489][T13116] dst_alloc+0xbd/0x100 [ 255.723604][T13116] ? ip_vs_sip_fill_param+0xc2/0x5f0 [ 255.723640][T13116] ip_route_output_key_hash_rcu+0xf29/0x1380 [ 255.723685][T13116] ip_route_output_key_hash+0x63/0xa0 [ 255.723744][T13116] tcp_v4_connect+0x3e4/0xaf0 [ 255.723810][T13116] __inet_stream_connect+0x169/0x7d0 [ 255.723844][T13116] ? _raw_spin_lock_bh+0x56/0xb0 [ 255.723876][T13116] ? _raw_spin_unlock_bh+0x36/0x40 [ 255.723907][T13116] ? lock_sock_nested+0x112/0x140 [ 255.723991][T13116] ? selinux_netlbl_socket_connect+0x114/0x130 [ 255.724024][T13116] inet_stream_connect+0x44/0x70 [ 255.724096][T13116] ? __pfx_inet_stream_connect+0x10/0x10 [ 255.724172][T13116] __sys_connect+0x1f2/0x2b0 [ 255.724211][T13116] __x64_sys_connect+0x3f/0x50 [ 255.724237][T13116] x64_sys_call+0x2e09/0x3000 [ 255.724269][T13116] do_syscall_64+0xca/0x2b0 [ 255.724390][T13116] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.724419][T13116] RIP: 0033:0x7f1a1754f749 [ 255.724435][T13116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.724455][T13116] RSP: 002b:00007f1a15fb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 255.724477][T13116] RAX: ffffffffffffffda RBX: 00007f1a177a5fa0 RCX: 00007f1a1754f749 [ 255.724493][T13116] RDX: 0000000000000010 RSI: 0000200000000180 RDI: 0000000000000004 [ 255.724510][T13116] RBP: 00007f1a15fb7090 R08: 0000000000000000 R09: 0000000000000000 [ 255.724526][T13116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.724542][T13116] R13: 00007f1a177a6038 R14: 00007f1a177a5fa0 R15: 00007ffd8d13a068 [ 255.724566][T13116] [ 255.725444][T13112] EXT4-fs: test_dummy_encryption option not supported [ 256.071052][T13139] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.154582][T13139] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.207725][T13139] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.224584][ T29] kauditd_printk_skb: 543 callbacks suppressed [ 256.224602][ T29] audit: type=1326 audit(1766905355.464:25100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13146 comm="syz.1.3323" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f48833cf749 code=0x0 [ 256.292056][ T29] audit: type=1400 audit(1766905355.524:25101): avc: denied { setopt } for pid=13146 comm="syz.1.3323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 256.340585][T13139] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.360890][ T29] audit: type=1326 audit(1766905355.604:25102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13159 comm="syz.4.3328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 256.407242][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.413607][ T29] audit: type=1326 audit(1766905355.604:25103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13159 comm="syz.4.3328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 256.439438][ T29] audit: type=1326 audit(1766905355.604:25104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13159 comm="syz.4.3328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 256.463280][ T29] audit: type=1326 audit(1766905355.604:25105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13159 comm="syz.4.3328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 256.492913][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.524063][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.557717][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.566003][T13168] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 256.617213][T13166] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 256.631674][T13166] vhci_hcd vhci_hcd.2: invalid port number 96 [ 256.637939][T13166] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 256.745547][T13185] FAULT_INJECTION: forcing a failure. [ 256.745547][T13185] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 256.758926][T13185] CPU: 1 UID: 0 PID: 13185 Comm: syz.2.3339 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 256.758971][T13185] Tainted: [W]=WARN [ 256.758981][T13185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 256.759037][T13185] Call Trace: [ 256.759046][T13185] [ 256.759056][T13185] __dump_stack+0x1d/0x30 [ 256.759089][T13185] dump_stack_lvl+0x95/0xd0 [ 256.759113][T13185] dump_stack+0x15/0x1b [ 256.759141][T13185] should_fail_ex+0x265/0x280 [ 256.759176][T13185] should_fail+0xb/0x20 [ 256.759202][T13185] should_fail_usercopy+0x1a/0x20 [ 256.759237][T13185] _copy_from_user+0x1c/0xb0 [ 256.759292][T13185] ucma_write+0xd9/0x250 [ 256.759328][T13185] ? __pfx_ucma_write+0x10/0x10 [ 256.759364][T13185] vfs_write+0x269/0x960 [ 256.759389][T13185] ? __rcu_read_unlock+0x4f/0x70 [ 256.759413][T13185] ? __fget_files+0x184/0x1c0 [ 256.759523][T13185] ksys_write+0xda/0x1a0 [ 256.759550][T13185] __x64_sys_write+0x40/0x50 [ 256.759600][T13185] x64_sys_call+0x2847/0x3000 [ 256.759626][T13185] do_syscall_64+0xca/0x2b0 [ 256.759668][T13185] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.759696][T13185] RIP: 0033:0x7f274db1f749 [ 256.759713][T13185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 256.759814][T13185] RSP: 002b:00007f274c57f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 256.759841][T13185] RAX: ffffffffffffffda RBX: 00007f274dd75fa0 RCX: 00007f274db1f749 [ 256.759883][T13185] RDX: 0000000000000018 RSI: 0000200000000580 RDI: 0000000000000003 [ 256.759900][T13185] RBP: 00007f274c57f090 R08: 0000000000000000 R09: 0000000000000000 [ 256.759916][T13185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 256.759933][T13185] R13: 00007f274dd76038 R14: 00007f274dd75fa0 R15: 00007ffe9b636318 [ 256.759955][T13185] [ 256.988449][ T29] audit: type=1400 audit(1766905356.204:25106): avc: denied { write } for pid=13186 comm="syz.3.3340" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 257.011799][ T29] audit: type=1326 audit(1766905356.204:25107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.0.3335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f731371f749 code=0x7ffc0000 [ 257.035421][ T29] audit: type=1326 audit(1766905356.204:25108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.0.3335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f731371f749 code=0x7ffc0000 [ 257.389625][ T29] audit: type=1400 audit(1766905356.634:25109): avc: denied { execute_no_trans } for pid=13201 comm="syz.1.3344" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1549 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 257.500760][T13206] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 257.697041][T13223] FAULT_INJECTION: forcing a failure. [ 257.697041][T13223] name failslab, interval 1, probability 0, space 0, times 0 [ 257.710194][T13223] CPU: 1 UID: 0 PID: 13223 Comm: syz.3.3353 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 257.710232][T13223] Tainted: [W]=WARN [ 257.710240][T13223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 257.710308][T13223] Call Trace: [ 257.710316][T13223] [ 257.710327][T13223] __dump_stack+0x1d/0x30 [ 257.710362][T13223] dump_stack_lvl+0x95/0xd0 [ 257.710440][T13223] dump_stack+0x15/0x1b [ 257.710509][T13223] should_fail_ex+0x265/0x280 [ 257.710542][T13223] should_failslab+0x8c/0xb0 [ 257.710572][T13223] kmem_cache_alloc_noprof+0x69/0x4b0 [ 257.710595][T13223] ? security_inode_alloc+0x37/0x100 [ 257.710684][T13223] security_inode_alloc+0x37/0x100 [ 257.710714][T13223] inode_init_always_gfp+0x4b7/0x500 [ 257.710748][T13223] alloc_inode+0x58/0x170 [ 257.710777][T13223] new_inode+0x1d/0xe0 [ 257.710805][T13223] ramfs_get_inode+0x24/0x1b0 [ 257.710880][T13223] ramfs_tmpfile+0x36/0x100 [ 257.710913][T13223] vfs_tmpfile+0x25a/0x520 [ 257.710986][T13223] do_tmpfile+0xa8/0x190 [ 257.711065][T13223] path_openat+0x2043/0x23b0 [ 257.711109][T13223] ? _parse_integer_limit+0x170/0x190 [ 257.711242][T13223] ? _parse_integer+0x27/0x40 [ 257.711268][T13223] ? kstrtoull+0x111/0x140 [ 257.711295][T13223] ? kstrtouint+0x76/0xc0 [ 257.711401][T13223] do_filp_open+0x109/0x230 [ 257.711457][T13223] ? __pfx_page_put_link+0x10/0x10 [ 257.711489][T13223] do_sys_openat2+0xa6/0x150 [ 257.711589][T13223] __x64_sys_openat+0xf2/0x120 [ 257.711625][T13223] x64_sys_call+0x2b07/0x3000 [ 257.711651][T13223] do_syscall_64+0xca/0x2b0 [ 257.711713][T13223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.711769][T13223] RIP: 0033:0x7f1a1754f749 [ 257.711786][T13223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.711805][T13223] RSP: 002b:00007f1a15fb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 257.711828][T13223] RAX: ffffffffffffffda RBX: 00007f1a177a5fa0 RCX: 00007f1a1754f749 [ 257.711851][T13223] RDX: 0000000000595a82 RSI: 00002000000000c0 RDI: 0000000000000007 [ 257.711868][T13223] RBP: 00007f1a15fb7090 R08: 0000000000000000 R09: 0000000000000000 [ 257.711886][T13223] R10: 52abe154ad664f26 R11: 0000000000000246 R12: 0000000000000001 [ 257.711901][T13223] R13: 00007f1a177a6038 R14: 00007f1a177a5fa0 R15: 00007ffd8d13a068 [ 257.711921][T13223] [ 258.123582][T13233] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 258.298196][T13242] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 258.881632][T13269] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 258.920122][T13274] loop0: detected capacity change from 0 to 1024 [ 258.927702][T13274] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 258.937530][T13274] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 258.947469][T13274] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 258.958436][T13274] EXT4-fs error (device loop0): ext4_get_journal_inode:5849: inode #5: comm syz.0.3371: unexpected bad inode w/o EXT4_IGET_BAD [ 258.972094][T13274] EXT4-fs (loop0): no journal found [ 258.977409][T13274] EXT4-fs (loop0): can't get journal size [ 258.984310][T13274] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 259.077326][T13284] loop1: detected capacity change from 0 to 1024 [ 259.107722][T13287] ieee802154 phy0 wpan0: encryption failed: -22 [ 259.128743][T13284] EXT4-fs: Ignoring removed nobh option [ 259.134574][T13284] ext2: Bad value for 'max_dir_size_kb' [ 259.143009][T12491] EXT4-fs error (device loop0): __ext4_iget:5426: inode #15: block 1803188595: comm syz-executor: invalid block [ 259.183875][T12491] EXT4-fs error (device loop0): __ext4_iget:5426: inode #15: block 1803188595: comm syz-executor: invalid block [ 259.269223][T13305] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 259.320105][T13316] openvswitch: netlink: Missing key (keys=40, expected=100) [ 259.328645][T13318] netlink: 'syz.3.3387': attribute type 4 has an invalid length. [ 259.365779][T13320] loop1: detected capacity change from 0 to 1024 [ 259.373290][T13320] EXT4-fs: test_dummy_encryption option not supported [ 259.382562][T13323] netlink: 'syz.3.3387': attribute type 4 has an invalid length. [ 259.388747][T12491] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.423077][T13328] netlink: 'syz.1.3390': attribute type 83 has an invalid length. [ 259.436396][T13318] __nla_validate_parse: 18 callbacks suppressed [ 259.436416][T13318] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3387'. [ 259.448782][T13325] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3389'. [ 259.465558][T13328] loop1: detected capacity change from 0 to 512 [ 259.565863][T13339] netlink: 'syz.1.3394': attribute type 29 has an invalid length. [ 259.680625][T13323] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3387'. [ 259.689780][T13323] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3387'. [ 259.719521][T13343] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3394'. [ 259.728597][T13343] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3394'. [ 259.737628][T13343] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3394'. [ 259.789038][T13343] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3394'. [ 259.798355][T13343] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3394'. [ 259.807406][T13343] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3394'. [ 259.999990][T13318] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.007336][T13318] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.130998][T13341] loop3: detected capacity change from 0 to 1024 [ 260.138235][T13341] EXT4-fs: Ignoring removed orlov option [ 260.144448][T13341] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 260.160957][T13341] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.264774][T13318] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.284262][T13318] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.546466][ T12] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.566659][ T2862] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.604176][ T2862] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.625917][ T12] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.636683][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.647760][T13359] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 260.686083][ T2862] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.724373][T13363] loop1: detected capacity change from 0 to 1764 [ 260.733337][T13363] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 260.749727][ T2862] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.758786][T13335] lo speed is unknown, defaulting to 1000 [ 260.778486][ T12] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.821510][ T12] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.902877][T13396] netlink: 'syz.2.3407': attribute type 29 has an invalid length. [ 260.941186][T13335] chnl_net:caif_netlink_parms(): no params data found [ 260.972092][ T12] bridge_slave_1: left allmulticast mode [ 260.978009][ T12] bridge_slave_1: left promiscuous mode [ 260.983745][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.991852][ T12] bridge_slave_0: left allmulticast mode [ 260.997676][ T12] bridge_slave_0: left promiscuous mode [ 261.003582][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.041785][T13408] FAULT_INJECTION: forcing a failure. [ 261.041785][T13408] name failslab, interval 1, probability 0, space 0, times 0 [ 261.054976][T13408] CPU: 0 UID: 0 PID: 13408 Comm: syz.1.3410 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 261.055072][T13408] Tainted: [W]=WARN [ 261.055087][T13408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 261.055159][T13408] Call Trace: [ 261.055165][T13408] [ 261.055173][T13408] __dump_stack+0x1d/0x30 [ 261.055205][T13408] dump_stack_lvl+0x95/0xd0 [ 261.055291][T13408] dump_stack+0x15/0x1b [ 261.055321][T13408] should_fail_ex+0x265/0x280 [ 261.055349][T13408] should_failslab+0x8c/0xb0 [ 261.055378][T13408] __kmalloc_cache_noprof+0x65/0x4c0 [ 261.055430][T13408] ? audit_log_d_path+0x8d/0x150 [ 261.055456][T13408] audit_log_d_path+0x8d/0x150 [ 261.055485][T13408] audit_log_d_path_exe+0x42/0x70 [ 261.055518][T13408] audit_log_task+0x1e9/0x250 [ 261.055632][T13408] ? kstrtouint+0x76/0xc0 [ 261.055660][T13408] audit_seccomp+0x61/0x100 [ 261.055698][T13408] ? __seccomp_filter+0x832/0x1260 [ 261.055768][T13408] __seccomp_filter+0x843/0x1260 [ 261.055801][T13408] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 261.055880][T13408] ? vfs_write+0x7e8/0x960 [ 261.055914][T13408] __secure_computing+0x82/0x150 [ 261.055949][T13408] syscall_trace_enter+0xcf/0x1e0 [ 261.056020][T13408] do_syscall_64+0xa4/0x2b0 [ 261.056069][T13408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.056101][T13408] RIP: 0033:0x7f48833cf749 [ 261.056117][T13408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.056150][T13408] RSP: 002b:00007f4881e37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000076 [ 261.056178][T13408] RAX: ffffffffffffffda RBX: 00007f4883625fa0 RCX: 00007f48833cf749 [ 261.056197][T13408] RDX: 00002000000003c0 RSI: 0000200000000380 RDI: 0000200000000340 [ 261.056212][T13408] RBP: 00007f4881e37090 R08: 0000000000000000 R09: 0000000000000000 [ 261.056229][T13408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.056243][T13408] R13: 00007f4883626038 R14: 00007f4883625fa0 R15: 00007fff4d17d3a8 [ 261.056269][T13408] [ 261.260170][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 261.260186][ T29] audit: type=1326 audit(1766905360.284:25223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.1.3410" exe="" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 261.290941][ T29] audit: type=1326 audit(1766905360.534:25224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.1.3410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f48833ce15c code=0x7ffc0000 [ 261.314487][ T29] audit: type=1326 audit(1766905360.534:25225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.1.3410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f48833ce1ff code=0x7ffc0000 [ 261.337973][ T29] audit: type=1326 audit(1766905360.534:25226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.1.3410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f48833ce3aa code=0x7ffc0000 [ 261.361438][ T29] audit: type=1326 audit(1766905360.534:25227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.1.3410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 261.385195][ T29] audit: type=1326 audit(1766905360.534:25228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.1.3410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 261.445471][T13417] loop1: detected capacity change from 0 to 512 [ 261.461282][T13417] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 261.497766][T13417] EXT4-fs (loop1): 1 truncate cleaned up [ 261.504058][T13417] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.518282][ T29] audit: type=1400 audit(1766905360.764:25229): avc: denied { link } for pid=13415 comm="syz.1.3411" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 261.585672][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.591654][ T29] audit: type=1400 audit(1766905360.804:25230): avc: denied { unlink } for pid=13415 comm="syz.1.3411" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 261.638272][ T29] audit: type=1400 audit(1766905360.814:25231): avc: denied { read append open } for pid=13415 comm="syz.1.3411" path="/104/file2/cgroup.controllers" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 261.663389][ T29] audit: type=1400 audit(1766905360.824:25232): avc: denied { ioctl } for pid=13415 comm="syz.1.3411" path="/104/file2/cgroup.controllers" dev="loop1" ino=19 ioctlcmd=0x662a scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 261.669052][T13423] loop3: detected capacity change from 0 to 1024 [ 261.696731][T13423] EXT4-fs: test_dummy_encryption option not supported [ 261.704000][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.715266][ T12] bond0 (unregistering): Released all slaves [ 261.767272][T13335] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.768710][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.774676][T13335] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.790913][T13335] bridge_slave_0: entered allmulticast mode [ 261.798120][T13335] bridge_slave_0: entered promiscuous mode [ 261.805088][T13335] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.812452][T13335] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.820054][T13335] bridge_slave_1: entered allmulticast mode [ 261.827156][T13335] bridge_slave_1: entered promiscuous mode [ 261.833743][T13429] lo speed is unknown, defaulting to 1000 [ 261.853079][T13434] openvswitch: netlink: Missing key (keys=40, expected=100) [ 261.860627][ T12] hsr_slave_0: left promiscuous mode [ 261.867847][ T12] hsr_slave_1: left promiscuous mode [ 261.884221][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.891755][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.899784][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.907251][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.922901][ T12] veth1_macvtap: left promiscuous mode [ 261.928611][ T12] veth0_macvtap: left promiscuous mode [ 261.934216][ T12] veth1_vlan: left promiscuous mode [ 261.934552][T13441] loop3: detected capacity change from 0 to 512 [ 261.939957][ T12] veth0_vlan: left promiscuous mode [ 261.951688][T13441] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.968740][T13441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.998669][T13441] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.065358][ T12] team0 (unregistering): Port device team_slave_1 removed [ 262.076059][ T12] team0 (unregistering): Port device team_slave_0 removed [ 262.131930][T13429] lo speed is unknown, defaulting to 1000 [ 262.135074][T13335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.148837][T13335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.165859][T13429] lo speed is unknown, defaulting to 1000 [ 262.182066][T13335] team0: Port device team_slave_0 added [ 262.193316][T13335] team0: Port device team_slave_1 added [ 262.193382][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.238381][T13335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.245409][T13335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 262.271541][T13335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.283604][T13335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.290674][T13335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 262.316729][T13335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.353499][T13429] infiniband sz1: set active [ 262.358390][T13429] infiniband sz1: added lo [ 262.367939][ T9] lo speed is unknown, defaulting to 1000 [ 262.377017][T13335] hsr_slave_0: entered promiscuous mode [ 262.383590][T13335] hsr_slave_1: entered promiscuous mode [ 262.395953][T13429] RDS/IB: sz1: added [ 262.400784][T13335] debugfs: 'hsr0' already exists in 'hsr' [ 262.406602][T13335] Cannot create hsr debugfs directory [ 262.412550][T13429] smc: adding ib device sz1 with port count 1 [ 262.427056][T13429] smc: ib device sz1 port 1 has no pnetid [ 262.435617][ T9] lo speed is unknown, defaulting to 1000 [ 262.441494][T13429] lo speed is unknown, defaulting to 1000 [ 262.529969][T13429] lo speed is unknown, defaulting to 1000 [ 262.558330][T13451] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 262.610542][T13335] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.623662][T13335] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.633488][T13335] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.643001][T13335] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.660229][T13429] lo speed is unknown, defaulting to 1000 [ 262.678589][T13335] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.685820][T13335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.693240][T13335] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.700445][T13335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.729792][T13429] lo speed is unknown, defaulting to 1000 [ 262.757311][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.774672][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.788473][T13335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.795736][T13429] lo speed is unknown, defaulting to 1000 [ 262.808295][T13335] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.822307][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.829495][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.870490][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.877657][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.897315][T13429] lo speed is unknown, defaulting to 1000 [ 262.937733][T13479] netlink: 'syz.2.3427': attribute type 29 has an invalid length. [ 262.987597][T13481] loop1: detected capacity change from 0 to 128 [ 263.012624][T13429] lo speed is unknown, defaulting to 1000 [ 263.036423][T13335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.118134][T13495] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 263.280604][T13335] veth0_vlan: entered promiscuous mode [ 263.310721][T13335] veth1_vlan: entered promiscuous mode [ 263.359358][T13335] veth0_macvtap: entered promiscuous mode [ 263.368357][T13335] veth1_macvtap: entered promiscuous mode [ 263.424921][T13335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.448480][T13335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.473524][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.506433][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.533378][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.569404][T13512] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 263.588309][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.941787][T13560] set_capacity_and_notify: 2 callbacks suppressed [ 263.941809][T13560] loop5: detected capacity change from 0 to 512 [ 263.965166][T13561] syz.3.3452: attempt to access beyond end of device [ 263.965166][T13561] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 263.989690][T13560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.013577][T13560] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.016982][T13561] syz.3.3452: attempt to access beyond end of device [ 264.016982][T13561] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 264.048914][T13561] syz.3.3452: attempt to access beyond end of device [ 264.048914][T13561] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 264.067264][T13560] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 264.076328][T13572] netlink: 'syz.4.3457': attribute type 29 has an invalid length. [ 264.099090][T13556] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 264.144838][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.365735][T13602] loop5: detected capacity change from 0 to 764 [ 264.372388][T13602] iso9660: Unknown parameter '' [ 264.385946][T13605] loop3: detected capacity change from 0 to 1024 [ 264.414715][T13605] EXT4-fs: Ignoring removed nomblk_io_submit option [ 264.427187][T13602] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 264.434603][T13602] vhci_hcd vhci_hcd.2: invalid port number 96 [ 264.440786][T13602] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 264.474168][T13602] loop5: detected capacity change from 0 to 4096 [ 264.488399][T13605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.513867][T13602] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.653867][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.696478][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.729565][T13625] __nla_validate_parse: 40 callbacks suppressed [ 264.729584][T13625] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3475'. [ 264.744846][T13625] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3475'. [ 264.957797][T13645] loop1: detected capacity change from 0 to 1024 [ 264.964824][T13645] EXT4-fs: Ignoring removed nomblk_io_submit option [ 264.983675][T13645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.020298][T13649] IPv6: Can't replace route, no match found [ 265.083786][T13655] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3487'. [ 265.092893][T13655] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3487'. [ 265.160583][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.612798][T13684] netlink: 'syz.1.3496': attribute type 29 has an invalid length. [ 265.772142][T13684] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3496'. [ 265.781333][T13684] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3496'. [ 265.790422][T13684] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3496'. [ 265.934714][T13684] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3496'. [ 265.943914][T13684] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3496'. [ 265.952994][T13684] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3496'. [ 266.162628][T13703] loop3: detected capacity change from 0 to 128 [ 266.304354][ T29] kauditd_printk_skb: 681 callbacks suppressed [ 266.304391][ T29] audit: type=1326 audit(1766905365.544:25914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.334907][T13714] loop3: detected capacity change from 0 to 128 [ 266.362317][ T29] audit: type=1326 audit(1766905365.554:25915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.386086][ T29] audit: type=1326 audit(1766905365.554:25916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.409894][ T29] audit: type=1326 audit(1766905365.564:25917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.433541][ T29] audit: type=1326 audit(1766905365.564:25918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.457280][ T29] audit: type=1326 audit(1766905365.564:25919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.480894][ T29] audit: type=1326 audit(1766905365.564:25920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.484982][T13718] syz.3.3509: attempt to access beyond end of device [ 266.484982][T13718] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 266.504587][ T29] audit: type=1326 audit(1766905365.564:25921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 266.504638][ T29] audit: type=1326 audit(1766905365.564:25922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1a1754f783 code=0x7ffc0000 [ 266.565371][ T29] audit: type=1326 audit(1766905365.564:25923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.3.3509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1a1754e1ff code=0x7ffc0000 [ 266.598321][T13718] syz.3.3509: attempt to access beyond end of device [ 266.598321][T13718] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 266.614467][T13718] syz.3.3509: attempt to access beyond end of device [ 266.614467][T13718] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 266.628147][T13718] syz.3.3509: attempt to access beyond end of device [ 266.628147][T13718] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 266.642249][T13718] syz.3.3509: attempt to access beyond end of device [ 266.642249][T13718] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 266.689741][T13724] loop1: detected capacity change from 0 to 1024 [ 266.766954][T13724] EXT4-fs: test_dummy_encryption option not supported [ 266.775484][T13718] syz.3.3509: attempt to access beyond end of device [ 266.775484][T13718] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 267.153361][T13737] IPv6: Can't replace route, no match found [ 267.454894][T13769] loop3: detected capacity change from 0 to 764 [ 267.465718][T13769] iso9660: Unknown parameter '' [ 267.496878][T13769] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 267.504423][T13769] vhci_hcd vhci_hcd.2: invalid port number 96 [ 267.510676][T13769] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 267.538021][T13769] loop3: detected capacity change from 0 to 4096 [ 267.567961][T13769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.590339][T13777] rdma_op ffff888141936d80 conn xmit_rdma 0000000000000000 [ 267.650127][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.375549][T13826] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.465467][T13826] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.489783][T13826] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 268.571643][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.695639][T13845] syz.3.3555: attempt to access beyond end of device [ 268.695639][T13845] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 268.740069][T13847] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.752816][T13844] EXT4-fs: test_dummy_encryption option not supported [ 268.775403][T13849] netlink: 'syz.5.3558': attribute type 10 has an invalid length. [ 268.783390][T13849] dummy0: entered promiscuous mode [ 268.789598][T13849] bridge0: port 3(dummy0) entered blocking state [ 268.796371][T13849] bridge0: port 3(dummy0) entered disabled state [ 268.804900][T13849] dummy0: entered allmulticast mode [ 268.811622][T13849] bridge0: port 3(dummy0) entered blocking state [ 268.818227][T13849] bridge0: port 3(dummy0) entered forwarding state [ 268.841738][T13847] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.868380][T13840] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 268.886650][T13853] netlink: 'syz.1.3559': attribute type 29 has an invalid length. [ 268.899878][T13847] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.930258][T13857] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 268.940647][T13847] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.954773][T13855] syzkaller0: entered promiscuous mode [ 268.960355][T13855] syzkaller0: entered allmulticast mode [ 269.003326][ T1758] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.021857][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.038032][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.053858][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.120776][T13872] set_capacity_and_notify: 3 callbacks suppressed [ 269.120799][T13872] loop5: detected capacity change from 0 to 1024 [ 269.132328][T13870] loop3: detected capacity change from 0 to 512 [ 269.157554][T13878] netlink: 'syz.2.3571': attribute type 10 has an invalid length. [ 269.165531][T13872] EXT4-fs: Ignoring removed nomblk_io_submit option [ 269.174282][T13870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.191733][T13870] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.204207][T13870] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 269.215784][T13882] netlink: 'syz.4.3572': attribute type 29 has an invalid length. [ 269.237871][T13872] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.272308][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.290557][T13888] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 269.394244][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.411660][T13899] syzkaller0: entered promiscuous mode [ 269.417364][T13899] syzkaller0: entered allmulticast mode [ 269.535410][T13908] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.578994][T13917] netlink: 'syz.5.3583': attribute type 10 has an invalid length. [ 269.601938][T13908] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.647953][T13926] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 269.669066][T13908] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.683809][T13924] loop3: detected capacity change from 0 to 764 [ 269.690531][T13924] iso9660: Unknown parameter '' [ 269.714214][T13930] IPv6: Can't replace route, no match found [ 269.728912][T13932] netlink: 'syz.2.3591': attribute type 29 has an invalid length. [ 269.737441][T13924] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 269.745225][T13924] vhci_hcd vhci_hcd.2: invalid port number 96 [ 269.751408][T13924] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 269.768568][T13908] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.802256][T13924] loop3: detected capacity change from 0 to 4096 [ 269.823418][T13924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.837390][T13939] __nla_validate_parse: 21 callbacks suppressed [ 269.837413][T13939] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3591'. [ 269.852816][T13939] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3591'. [ 269.861897][T13939] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3591'. [ 269.873312][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.945739][T13939] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3591'. [ 269.947304][T13949] netlink: 'syz.3.3595': attribute type 10 has an invalid length. [ 269.955149][T13939] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3591'. [ 269.962697][T13949] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3595'. [ 269.976632][T13949] dummy0: entered promiscuous mode [ 269.980959][T13939] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3591'. [ 269.991859][T13949] bridge0: port 3(dummy0) entered blocking state [ 270.001366][T13949] bridge0: port 3(dummy0) entered disabled state [ 270.009938][T13949] dummy0: entered allmulticast mode [ 270.051110][T13939] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3591'. [ 270.060341][T13939] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3591'. [ 270.069413][T13939] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3591'. [ 270.145751][T13966] loop5: detected capacity change from 0 to 1024 [ 270.152836][T13966] EXT4-fs: test_dummy_encryption option not supported [ 270.225200][T13970] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 270.284791][T13974] loop5: detected capacity change from 0 to 128 [ 270.369993][T13974] bio_check_eod: 1290 callbacks suppressed [ 270.370014][T13974] syz.5.3602: attempt to access beyond end of device [ 270.370014][T13974] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 270.393435][T13974] syz.5.3602: attempt to access beyond end of device [ 270.393435][T13974] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 270.407482][T13974] syz.5.3602: attempt to access beyond end of device [ 270.407482][T13974] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 270.421268][T13974] syz.5.3602: attempt to access beyond end of device [ 270.421268][T13974] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 270.435258][T13974] syz.5.3602: attempt to access beyond end of device [ 270.435258][T13974] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 270.451413][T13974] syz.5.3602: attempt to access beyond end of device [ 270.451413][T13974] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 270.465280][T13974] syz.5.3602: attempt to access beyond end of device [ 270.465280][T13974] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 270.499737][T13974] syz.5.3602: attempt to access beyond end of device [ 270.499737][T13974] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 270.525826][T13974] syz.5.3602: attempt to access beyond end of device [ 270.525826][T13974] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 270.544068][T13977] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 270.585649][T13981] loop3: detected capacity change from 0 to 764 [ 270.592738][T13981] iso9660: Unknown parameter '' [ 270.598205][T13985] netlink: 'syz.2.3608': attribute type 10 has an invalid length. [ 270.631770][T13987] syzkaller0: entered promiscuous mode [ 270.637407][T13987] syzkaller0: entered allmulticast mode [ 270.640024][T13981] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 270.650657][T13981] vhci_hcd vhci_hcd.2: invalid port number 96 [ 270.657071][T13981] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 270.685306][T13981] loop3: detected capacity change from 0 to 4096 [ 270.694767][T13981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.720780][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.730048][T13990] loop5: detected capacity change from 0 to 1024 [ 270.737522][T13990] EXT4-fs: test_dummy_encryption option not supported [ 270.778446][T13996] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 270.856197][T14008] netlink: 'syz.5.3618': attribute type 29 has an invalid length. [ 270.858095][T14009] netlink: 'syz.3.3619': attribute type 10 has an invalid length. [ 271.024145][T14005] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 271.092856][T14026] syzkaller0: entered promiscuous mode [ 271.098514][T14026] syzkaller0: entered allmulticast mode [ 271.131564][T14028] loop3: detected capacity change from 0 to 512 [ 271.159456][T14028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.172416][T14028] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.184825][T14028] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 271.224552][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.373542][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 271.373612][ T29] audit: type=1326 audit(1766905370.614:26478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.403808][ T29] audit: type=1326 audit(1766905370.614:26479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.427562][ T29] audit: type=1326 audit(1766905370.614:26480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.451213][ T29] audit: type=1326 audit(1766905370.614:26481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.474832][ T29] audit: type=1326 audit(1766905370.614:26482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.498443][ T29] audit: type=1326 audit(1766905370.624:26483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.515378][T14049] syz.1.3633: attempt to access beyond end of device [ 271.515378][T14049] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 271.522062][ T29] audit: type=1326 audit(1766905370.624:26484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.559287][ T29] audit: type=1326 audit(1766905370.624:26485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.582972][ T29] audit: type=1326 audit(1766905370.624:26486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.606674][ T29] audit: type=1326 audit(1766905370.624:26487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14048 comm="syz.1.3633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f48833cf749 code=0x7ffc0000 [ 271.696955][T14049] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 271.770023][T14056] syzkaller0: entered promiscuous mode [ 271.775654][T14056] syzkaller0: entered allmulticast mode [ 271.818412][T14060] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.831442][T14060] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.846595][T14060] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 271.866879][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.883537][T14064] EXT4-fs: test_dummy_encryption option not supported [ 271.927761][T14068] IPv6: Can't replace route, no match found [ 271.975981][T14074] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 271.998681][T14076] netlink: 'syz.5.3645': attribute type 29 has an invalid length. [ 272.142097][T14079] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 272.341413][T14099] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.369054][T14103] IPv6: Can't replace route, no match found [ 272.409640][T14099] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.456024][T14099] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 272.507981][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.564160][T14112] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 272.597812][T14110] iso9660: Unknown parameter '' [ 272.637063][T14110] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 272.644496][T14110] vhci_hcd vhci_hcd.2: invalid port number 96 [ 272.650719][T14110] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 272.680971][T14110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.711055][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.885259][T14122] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 273.106022][T14145] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 273.294421][T14156] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 273.518351][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.746182][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.754569][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.764461][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.926974][T14174] EXT4-fs: test_dummy_encryption option not supported [ 274.143720][T14179] netlink: 'syz.4.3678': attribute type 29 has an invalid length. [ 274.255134][T14184] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 274.313129][T14186] set_capacity_and_notify: 12 callbacks suppressed [ 274.313147][T14186] loop1: detected capacity change from 0 to 128 [ 274.446737][T14191] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 274.454099][T14191] vhci_hcd vhci_hcd.2: invalid port number 96 [ 274.460224][T14191] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 274.514140][T14191] loop3: detected capacity change from 0 to 4096 [ 274.557199][T14191] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.642599][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.675314][T14202] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 274.692609][T14204] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.788203][T14204] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.868339][T14204] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.913849][T14216] loop5: detected capacity change from 0 to 512 [ 274.922373][T14204] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.987310][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.001248][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.014567][T14216] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.019112][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.062098][ T37] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.094307][T14216] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.163212][T14216] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 275.174038][T14229] loop1: detected capacity change from 0 to 128 [ 275.193624][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.230695][T14235] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 275.397801][T14229] bio_check_eod: 8347 callbacks suppressed [ 275.397838][T14229] syz.1.3694: attempt to access beyond end of device [ 275.397838][T14229] loop1: rw=8388608, sector=145, nr_sectors = 8 limit=128 [ 275.447551][T14253] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.463517][T14255] loop5: detected capacity change from 0 to 512 [ 275.470833][T14255] EXT4-fs: Ignoring removed nobh option [ 275.477326][T14255] EXT4-fs (loop5): can't mount with both data=journal and delalloc [ 275.490335][T14255] loop5: detected capacity change from 0 to 256 [ 275.499468][T14253] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.509840][T14255] vfat: Unknown parameter ')՝"' [ 275.592214][T14253] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.662685][T14253] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.820173][T14277] loop3: detected capacity change from 0 to 1024 [ 275.832181][T14277] EXT4-fs: Ignoring removed nomblk_io_submit option [ 275.848994][T14277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.890756][T14285] loop1: detected capacity change from 0 to 128 [ 275.990500][T14285] syz.1.3716: attempt to access beyond end of device [ 275.990500][T14285] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 276.004617][T14285] syz.1.3716: attempt to access beyond end of device [ 276.004617][T14285] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 276.018672][T14285] syz.1.3716: attempt to access beyond end of device [ 276.018672][T14285] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 276.048978][T14285] syz.1.3716: attempt to access beyond end of device [ 276.048978][T14285] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 276.064119][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.108106][T14285] syz.1.3716: attempt to access beyond end of device [ 276.108106][T14285] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 276.301366][T14306] IPv6: Can't replace route, no match found [ 276.457916][ T29] kauditd_printk_skb: 944 callbacks suppressed [ 276.457933][ T29] audit: type=1326 audit(1766905375.704:27432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.490365][T14320] loop1: detected capacity change from 0 to 512 [ 276.501787][T14322] loop3: detected capacity change from 0 to 128 [ 276.507555][T14320] EXT4-fs: Ignoring removed nobh option [ 276.513879][ T29] audit: type=1326 audit(1766905375.704:27433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.537581][ T29] audit: type=1326 audit(1766905375.704:27434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.561274][ T29] audit: type=1326 audit(1766905375.734:27435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.584978][ T29] audit: type=1326 audit(1766905375.734:27436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.608761][ T29] audit: type=1326 audit(1766905375.734:27437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.632500][ T29] audit: type=1326 audit(1766905375.734:27438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.656243][ T29] audit: type=1326 audit(1766905375.734:27439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.679939][ T29] audit: type=1326 audit(1766905375.734:27441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 276.686689][T14320] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 276.703779][ T29] audit: type=1326 audit(1766905375.734:27440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14321 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1a1754f783 code=0x7ffc0000 [ 276.772043][T14320] vfat: Unknown parameter ')՝"' [ 276.877032][T14338] IPv6: Can't replace route, no match found [ 276.930580][T14347] netlink: 'syz.2.3743': attribute type 29 has an invalid length. [ 277.028598][T14350] __nla_validate_parse: 31 callbacks suppressed [ 277.028621][T14350] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.043964][T14350] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.053028][T14350] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.079846][T14350] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.088911][T14350] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.097993][T14350] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.165642][T14350] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.174855][T14350] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.183980][T14350] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3743'. [ 277.944525][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.966192][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.104133][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.203128][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.329423][T14381] IPv6: Can't replace route, no match found [ 278.361036][T14388] EXT4-fs: Ignoring removed nobh option [ 278.367097][T14388] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 278.388619][T14388] vfat: Unknown parameter ')՝"' [ 278.445773][T14396] netlink: 'syz.4.3760': attribute type 10 has an invalid length. [ 278.453766][T14396] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3760'. [ 278.463014][T14396] dummy0: entered promiscuous mode [ 278.469195][T14396] bridge0: port 3(dummy0) entered blocking state [ 278.475635][T14396] bridge0: port 3(dummy0) entered disabled state [ 278.502015][T14396] dummy0: entered allmulticast mode [ 278.517258][T14396] bridge0: port 3(dummy0) entered blocking state [ 278.523700][T14396] bridge0: port 3(dummy0) entered forwarding state [ 278.570369][T14403] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.638697][T14403] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.649578][T14408] rdma_op ffff888141936980 conn xmit_rdma 0000000000000000 [ 278.699462][T14416] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 278.705424][T14403] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.778506][T14403] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.795325][T14426] EXT4-fs: test_dummy_encryption option not supported [ 279.038593][ T37] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.095194][ T37] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.156349][ T52] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.181980][ T52] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.332605][T14451] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 279.410929][T14455] set_capacity_and_notify: 5 callbacks suppressed [ 279.410947][T14455] loop1: detected capacity change from 0 to 512 [ 279.473070][T14455] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.495122][T14455] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.520019][T14455] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 279.587271][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.681480][T14484] loop5: detected capacity change from 0 to 1024 [ 279.693385][T14484] EXT4-fs: test_dummy_encryption option not supported [ 279.850647][T14500] loop1: detected capacity change from 0 to 512 [ 279.869537][T14500] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.892839][T14502] loop3: detected capacity change from 0 to 764 [ 279.903266][T14500] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.907277][T14502] iso9660: Unknown parameter '' [ 279.933747][T14500] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 279.964148][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.063001][T14502] loop3: detected capacity change from 0 to 4096 [ 280.082709][T14502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.298947][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.321667][T14541] loop5: detected capacity change from 0 to 1024 [ 280.365355][T14541] EXT4-fs: Ignoring removed nomblk_io_submit option [ 280.435342][T14541] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.665930][T14560] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 280.680046][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.735347][T14570] netlink: 'syz.3.3828': attribute type 29 has an invalid length. [ 280.756890][T14572] loop5: detected capacity change from 0 to 764 [ 280.789464][T14572] iso9660: Unknown parameter '' [ 280.853081][T14572] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 280.866504][T14572] vhci_hcd vhci_hcd.2: invalid port number 96 [ 280.872874][T14572] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 280.951576][T14572] loop5: detected capacity change from 0 to 4096 [ 280.978828][T14572] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.004893][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.031449][T14603] loop1: detected capacity change from 0 to 1024 [ 281.038604][T14603] EXT4-fs: Ignoring removed nomblk_io_submit option [ 281.048894][T14603] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.087265][T14611] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 281.113065][T14612] loop5: detected capacity change from 0 to 128 [ 281.174714][T14586] netlink: 'syz.4.3833': attribute type 2 has an invalid length. [ 281.182773][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.191953][T14586] netlink: 'syz.4.3833': attribute type 1 has an invalid length. [ 281.199833][T14586] netlink: 'syz.4.3833': attribute type 1 has an invalid length. [ 281.201576][T14616] syz.5.3840: attempt to access beyond end of device [ 281.201576][T14616] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 281.242199][T14616] syz.5.3840: attempt to access beyond end of device [ 281.242199][T14616] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 281.281457][T14616] syz.5.3840: attempt to access beyond end of device [ 281.281457][T14616] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 281.303004][T14616] syz.5.3840: attempt to access beyond end of device [ 281.303004][T14616] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 281.407762][T14628] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.420778][T14628] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.436757][T14628] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 281.499982][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 281.500003][ T29] audit: type=1326 audit(1766905380.744:27939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.4.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6149422005 code=0x7ffc0000 [ 281.897747][ T29] audit: type=1326 audit(1766905381.024:27940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.4.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6149422005 code=0x7ffc0000 [ 281.921487][ T29] audit: type=1326 audit(1766905381.134:27941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.4.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6149422005 code=0x7ffc0000 [ 281.946168][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.986822][ T29] audit: type=1326 audit(1766905381.234:27942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.4.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6149422005 code=0x7ffc0000 [ 282.039681][T14641] iso9660: Unknown parameter '' [ 282.077492][T14641] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 282.084910][T14641] vhci_hcd vhci_hcd.2: invalid port number 96 [ 282.087369][ T29] audit: type=1326 audit(1766905381.324:27943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.4.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 282.091270][T14641] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 282.187643][T14652] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 282.196179][T14641] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.235832][T14657] EXT4-fs: Ignoring removed nomblk_io_submit option [ 282.251642][ T29] audit: type=1326 audit(1766905381.494:27944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14658 comm="syz.4.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 282.286745][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.297563][T14657] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.356594][ T29] audit: type=1326 audit(1766905381.524:27945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14658 comm="syz.4.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 282.380660][ T29] audit: type=1326 audit(1766905381.524:27946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14658 comm="syz.4.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 282.404355][ T29] audit: type=1326 audit(1766905381.524:27947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14658 comm="syz.4.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 282.428033][ T29] audit: type=1326 audit(1766905381.524:27948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14658 comm="syz.4.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 282.466412][T14672] netlink: 'syz.5.3859': attribute type 29 has an invalid length. [ 282.482873][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.583196][T14677] __nla_validate_parse: 10 callbacks suppressed [ 282.583213][T14677] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3859'. [ 282.598751][T14677] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3859'. [ 282.607798][T14677] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3859'. [ 282.692571][T14677] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3859'. [ 282.701673][T14677] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3859'. [ 282.711368][T14677] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3859'. [ 282.865137][T14686] EXT4-fs: test_dummy_encryption option not supported [ 283.119555][T14677] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3859'. [ 283.128773][T14677] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3859'. [ 283.137823][T14677] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3859'. [ 283.227110][T14691] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 283.330192][T14665] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 283.434820][T14705] iso9660: Unknown parameter '' [ 283.444937][T14708] EXT4-fs: Ignoring removed nomblk_io_submit option [ 283.464069][T14708] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.498870][T14705] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 283.513787][T14705] vhci_hcd vhci_hcd.2: invalid port number 96 [ 283.519980][T14705] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 283.570535][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.590829][T14727] netlink: 'syz.2.3879': attribute type 29 has an invalid length. [ 283.636805][T14705] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.655311][T14731] syz.1.3875: attempt to access beyond end of device [ 283.655311][T14731] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 283.672636][T14732] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3879'. [ 283.700913][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.750714][T14731] syz.1.3875: attempt to access beyond end of device [ 283.750714][T14731] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 283.787035][T14734] syz.3.3880: attempt to access beyond end of device [ 283.787035][T14734] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 283.808487][T14734] syz.3.3880: attempt to access beyond end of device [ 283.808487][T14734] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 283.901111][T14734] syz.3.3880: attempt to access beyond end of device [ 283.901111][T14734] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 283.914722][T14734] syz.3.3880: attempt to access beyond end of device [ 283.914722][T14734] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 283.941869][T14734] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 284.572010][T14771] set_capacity_and_notify: 10 callbacks suppressed [ 284.572028][T14771] loop3: detected capacity change from 0 to 1024 [ 284.616757][T14771] EXT4-fs: Ignoring removed nobh option [ 284.622414][T14771] ext2: Bad value for 'max_dir_size_kb' [ 284.691145][T14780] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 284.740928][T14786] netlink: 'syz.2.3900': attribute type 29 has an invalid length. [ 284.755514][T14787] loop5: detected capacity change from 0 to 512 [ 284.793158][T14787] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.819483][T14787] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 285.566693][T14836] loop3: detected capacity change from 0 to 1024 [ 285.618470][T14836] EXT4-fs: test_dummy_encryption option not supported [ 285.870327][T14851] loop5: detected capacity change from 0 to 512 [ 285.929620][T14856] loop3: detected capacity change from 0 to 128 [ 285.941420][T14851] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.993152][T14851] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 286.042679][T14868] netlink: 'syz.2.3926': attribute type 29 has an invalid length. [ 286.102673][T14870] loop1: detected capacity change from 0 to 1024 [ 286.118777][T14872] loop5: detected capacity change from 0 to 1024 [ 286.135554][T14856] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 286.146047][T14870] EXT4-fs: Ignoring removed nomblk_io_submit option [ 286.153307][T14872] EXT4-fs: test_dummy_encryption option not supported [ 286.213027][T14882] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 286.242512][T14885] loop5: detected capacity change from 0 to 128 [ 286.456655][T14885] bio_check_eod: 428 callbacks suppressed [ 286.456671][T14885] syz.5.3932: attempt to access beyond end of device [ 286.456671][T14885] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 286.523640][ T29] kauditd_printk_skb: 924 callbacks suppressed [ 286.523662][ T29] audit: type=1326 audit(1766905385.764:28873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.553663][T14885] syz.5.3932: attempt to access beyond end of device [ 286.553663][T14885] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 286.567450][T14885] syz.5.3932: attempt to access beyond end of device [ 286.567450][T14885] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 286.608329][ T29] audit: type=1326 audit(1766905385.854:28874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.734915][T14885] syz.5.3932: attempt to access beyond end of device [ 286.734915][T14885] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 286.856423][ T29] audit: type=1326 audit(1766905385.884:28875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.880127][ T29] audit: type=1326 audit(1766905385.884:28876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.903708][ T29] audit: type=1326 audit(1766905385.894:28877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.927385][ T29] audit: type=1326 audit(1766905385.894:28878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.950980][ T29] audit: type=1326 audit(1766905385.894:28879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.974597][ T29] audit: type=1326 audit(1766905385.894:28880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 286.998396][ T29] audit: type=1326 audit(1766905385.944:28881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 287.022216][ T29] audit: type=1326 audit(1766905385.964:28882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14884 comm="syz.5.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1e6f2f749 code=0x7ffc0000 [ 287.207906][T14920] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 287.218332][T14919] loop5: detected capacity change from 0 to 128 [ 287.297445][T14926] loop3: detected capacity change from 0 to 128 [ 287.343077][T14919] syz.5.3942: attempt to access beyond end of device [ 287.343077][T14919] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 287.391078][T14931] syz.3.3947: attempt to access beyond end of device [ 287.391078][T14931] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 287.395933][T14919] syz.5.3942: attempt to access beyond end of device [ 287.395933][T14919] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 287.418695][T14931] syz.3.3947: attempt to access beyond end of device [ 287.418695][T14931] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 287.449327][T14931] syz.3.3947: attempt to access beyond end of device [ 287.449327][T14931] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 287.466094][T14931] syz.3.3947: attempt to access beyond end of device [ 287.466094][T14931] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 287.494791][T14919] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 287.630710][T14943] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.644606][T14953] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 287.657344][T14943] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 287.998904][T14962] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 288.302057][T14984] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 288.362317][T14990] iso9660: Unknown parameter '' [ 288.397131][T14990] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 288.408803][T14990] vhci_hcd vhci_hcd.2: invalid port number 96 [ 288.415097][T14990] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 288.494255][T15000] EXT4-fs: Ignoring removed nobh option [ 288.506701][T15000] EXT4-fs (loop3): can't mount with both data=journal and delalloc [ 288.528783][T15000] vfat: Unknown parameter ')՝"' [ 288.619224][T15011] netlink: 'syz.5.3978': attribute type 10 has an invalid length. [ 288.627157][T15011] __nla_validate_parse: 26 callbacks suppressed [ 288.627179][T15011] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3978'. [ 289.494527][T15039] iso9660: Unknown parameter '' [ 289.530584][T15041] netlink: 'syz.5.3990': attribute type 10 has an invalid length. [ 289.538579][T15041] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3990'. [ 289.549363][T15039] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 289.560914][T15039] vhci_hcd vhci_hcd.2: invalid port number 96 [ 289.567096][T15039] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 289.577945][T15043] netlink: 'syz.4.3989': attribute type 29 has an invalid length. [ 289.678266][T15039] set_capacity_and_notify: 8 callbacks suppressed [ 289.678289][T15039] loop3: detected capacity change from 0 to 4096 [ 289.698248][T15045] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3989'. [ 289.707555][T15045] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3989'. [ 289.716591][T15045] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3989'. [ 289.740130][T15039] EXT4-fs mount: 10 callbacks suppressed [ 289.740215][T15039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.800193][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.851480][T15059] netlink: 52 bytes leftover after parsing attributes in process `syz.3.3995'. [ 289.875722][T15061] loop1: detected capacity change from 0 to 1024 [ 289.901084][T15061] EXT4-fs: test_dummy_encryption option not supported [ 289.946981][T15068] loop1: detected capacity change from 0 to 512 [ 289.953682][T15068] EXT4-fs: Ignoring removed nobh option [ 290.081870][T15068] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 290.111064][T15068] loop1: detected capacity change from 0 to 256 [ 290.127882][T15068] vfat: Unknown parameter ')՝"' [ 290.164675][T15081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15081 comm=syz.2.4000 [ 290.594297][T15096] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4008'. [ 290.636986][T15101] loop5: detected capacity change from 0 to 1024 [ 290.643969][T15101] EXT4-fs: Ignoring removed nomblk_io_submit option [ 290.647730][T15093] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 290.658018][T15093] vhci_hcd vhci_hcd.2: invalid port number 96 [ 290.664179][T15093] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 290.665612][T15101] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.768770][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.805093][T15109] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 290.921585][T15126] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4021'. [ 290.994891][T15129] loop5: detected capacity change from 0 to 764 [ 291.019464][T15129] iso9660: Unknown parameter '' [ 291.050938][T15136] loop3: detected capacity change from 0 to 1024 [ 291.067210][T15129] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 291.075887][T15140] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 291.085097][T15136] EXT4-fs: Ignoring removed nomblk_io_submit option [ 291.093943][T15129] vhci_hcd vhci_hcd.2: invalid port number 96 [ 291.100171][T15129] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 291.269496][T15141] loop5: detected capacity change from 0 to 4096 [ 291.280641][T15141] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.315390][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.327910][T15136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.811899][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.865739][T15165] netlink: 'syz.3.4030': attribute type 29 has an invalid length. [ 291.891459][T15167] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.901394][ T29] kauditd_printk_skb: 670 callbacks suppressed [ 291.901411][ T29] audit: type=1326 audit(1766905391.134:29553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 291.971854][T15171] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4030'. [ 291.976568][ T29] audit: type=1326 audit(1766905391.144:29554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 291.981322][T15171] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4030'. [ 292.004617][ T29] audit: type=1326 audit(1766905391.144:29555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.037287][ T29] audit: type=1326 audit(1766905391.144:29556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.060999][ T29] audit: type=1326 audit(1766905391.144:29557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.084986][ T29] audit: type=1326 audit(1766905391.144:29558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.107432][T15176] loop5: detected capacity change from 0 to 1024 [ 292.108846][ T29] audit: type=1326 audit(1766905391.144:29559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.117313][T15176] EXT4-fs: test_dummy_encryption option not supported [ 292.138532][ T29] audit: type=1326 audit(1766905391.144:29560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.138575][ T29] audit: type=1326 audit(1766905391.144:29561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.192530][ T29] audit: type=1326 audit(1766905391.144:29562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15164 comm="syz.3.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1754f749 code=0x7ffc0000 [ 292.269569][T15167] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.328429][T15167] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.418353][T15167] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.516321][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.532710][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.560711][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.586289][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.593795][T15199] netlink: 'syz.5.4042': attribute type 29 has an invalid length. [ 292.850823][T15214] loop5: detected capacity change from 0 to 764 [ 292.857804][T15214] iso9660: Unknown parameter '' [ 292.946456][T15214] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 292.954306][T15214] vhci_hcd vhci_hcd.2: invalid port number 96 [ 292.960531][T15214] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 293.211992][T15214] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.304757][T15235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15235 comm=syz.4.4054 [ 293.335263][T15234] netlink: 'syz.2.4053': attribute type 29 has an invalid length. [ 293.391562][T13335] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.510145][T15247] EXT4-fs: test_dummy_encryption option not supported [ 293.576704][T15256] EXT4-fs: Ignoring removed nobh option [ 293.582675][T15256] EXT4-fs (loop5): can't mount with both data=journal and delalloc [ 293.621457][T15256] vfat: Unknown parameter ')՝"' [ 293.830385][T15274] rdma_rxe: rxe_newlink: failed to add lo [ 293.847469][T15274] openvswitch: netlink: Missing key (keys=40, expected=100) [ 293.920795][T15279] netlink: 'syz.3.4069': attribute type 29 has an invalid length. [ 293.990495][T15286] EXT4-fs: test_dummy_encryption option not supported [ 294.171061][T15295] iso9660: Unknown parameter '' [ 294.217236][T15295] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 294.224795][T15295] vhci_hcd vhci_hcd.2: invalid port number 96 [ 294.231010][T15295] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 294.478492][T15304] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.554429][T15302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.733668][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.795795][T15313] set_capacity_and_notify: 7 callbacks suppressed [ 294.795822][T15313] loop1: detected capacity change from 0 to 512 [ 294.810983][T15304] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.847885][T15313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.868442][T15313] ext4 filesystem being mounted at /254/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.877276][T15304] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.946312][T15313] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 294.992263][T15328] netlink: 'syz.5.4086': attribute type 29 has an invalid length. [ 295.008730][T15304] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.031002][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.091814][T15337] __nla_validate_parse: 18 callbacks suppressed [ 295.091830][T15337] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.091883][ T60] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.098462][T15337] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.124545][T15337] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.136089][T15334] loop1: detected capacity change from 0 to 128 [ 295.147223][ T60] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.171061][T15341] netlink: 'syz.3.4090': attribute type 10 has an invalid length. [ 295.179092][T15341] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4090'. [ 295.190826][ T60] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.212527][ T60] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.247268][T15337] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.256327][T15337] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.265316][T15337] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.277319][T15348] bio_check_eod: 850 callbacks suppressed [ 295.277353][T15348] syz.1.4087: attempt to access beyond end of device [ 295.277353][T15348] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 295.406849][T15348] syz.1.4087: attempt to access beyond end of device [ 295.406849][T15348] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 295.441526][T15348] syz.1.4087: attempt to access beyond end of device [ 295.441526][T15348] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 295.455769][T15348] syz.1.4087: attempt to access beyond end of device [ 295.455769][T15348] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 295.490720][T15337] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.499888][T15337] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.508971][T15337] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4086'. [ 295.540310][T15339] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 295.574515][T15348] syz.1.4087: attempt to access beyond end of device [ 295.574515][T15348] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 295.752515][T15364] loop3: detected capacity change from 0 to 1024 [ 295.823758][T15364] EXT4-fs: Ignoring removed nomblk_io_submit option [ 295.915985][T15364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.040719][T15382] netlink: 'syz.1.4103': attribute type 10 has an invalid length. [ 296.050260][T15382] dummy0: entered promiscuous mode [ 296.056307][T15382] bridge0: port 3(dummy0) entered blocking state [ 296.062812][T15382] bridge0: port 3(dummy0) entered disabled state [ 296.064446][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.069987][T15382] dummy0: entered allmulticast mode [ 296.084485][T15382] bridge0: port 3(dummy0) entered blocking state [ 296.090963][T15382] bridge0: port 3(dummy0) entered forwarding state [ 296.131040][T15389] loop1: detected capacity change from 0 to 128 [ 296.168614][T15384] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 296.182415][T15384] vhci_hcd vhci_hcd.2: invalid port number 96 [ 296.188905][T15384] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 296.199130][T15396] syz.1.4106: attempt to access beyond end of device [ 296.199130][T15396] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 296.236564][T15396] syz.1.4106: attempt to access beyond end of device [ 296.236564][T15396] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 296.250978][T15396] syz.1.4106: attempt to access beyond end of device [ 296.250978][T15396] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 296.265852][T15396] syz.1.4106: attempt to access beyond end of device [ 296.265852][T15396] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 296.281293][T15396] syz.1.4106: attempt to access beyond end of device [ 296.281293][T15396] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 296.286563][T15400] loop3: detected capacity change from 0 to 128 [ 296.326425][T15389] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 296.403592][T15416] netlink: 'syz.4.4116': attribute type 10 has an invalid length. [ 296.434278][ T3424] hid_parser_main: 48 callbacks suppressed [ 296.434311][ T3424] hid-generic 0002:0004:1000000.0038: unknown main item tag 0x0 [ 296.448358][ T3424] hid-generic 0002:0004:1000000.0038: unknown main item tag 0x0 [ 296.456069][ T3424] hid-generic 0002:0004:1000000.0038: unknown main item tag 0x0 [ 296.468453][ T3424] hid-generic 0002:0004:1000000.0038: hidraw0: HID v0.00 Device [syz0] on syz1 [ 296.560869][T15429] netlink: 'syz.2.4118': attribute type 6 has an invalid length. [ 296.630968][T15438] loop3: detected capacity change from 0 to 512 [ 296.653673][T15438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.676742][T15438] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.906308][ T29] kauditd_printk_skb: 691 callbacks suppressed [ 296.906328][ T29] audit: type=1326 audit(1766905396.144:30254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 296.980758][T15450] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 296.994635][ T29] audit: type=1326 audit(1766905396.144:30255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.018437][ T29] audit: type=1326 audit(1766905396.204:30256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.042169][ T29] audit: type=1326 audit(1766905396.204:30257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.065760][ T29] audit: type=1326 audit(1766905396.204:30258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.089395][ T29] audit: type=1326 audit(1766905396.204:30259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.113077][ T29] audit: type=1326 audit(1766905396.204:30260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.136816][ T29] audit: type=1326 audit(1766905396.204:30261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.160642][ T29] audit: type=1326 audit(1766905396.204:30262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.184563][ T29] audit: type=1326 audit(1766905396.214:30263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.4127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61493ef749 code=0x7ffc0000 [ 297.241834][T15438] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 297.287061][T12656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.348825][T15455] netlink: 'syz.1.4130': attribute type 10 has an invalid length. [ 297.410371][T15463] loop3: detected capacity change from 0 to 128 [ 297.535573][T15467] ================================================================== [ 297.543862][T15467] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 297.550998][T15467] [ 297.553528][T15467] write to 0xffff88810a4d1548 of 8 bytes by task 11666 on cpu 0: [ 297.561354][T15467] release_task+0x6ef/0xb60 [ 297.565924][T15467] wait_consider_task+0x114a/0x1660 [ 297.571190][T15467] __do_wait+0xfa/0x510 [ 297.575419][T15467] do_wait+0xb7/0x250 [ 297.579431][T15467] kernel_wait4+0x16b/0x1e0 [ 297.583974][T15467] __x64_sys_wait4+0x91/0x120 [ 297.588698][T15467] x64_sys_call+0x28ec/0x3000 [ 297.593425][T15467] do_syscall_64+0xca/0x2b0 [ 297.597973][T15467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.603897][T15467] [ 297.606251][T15467] read to 0xffff88810a4d1080 of 3264 bytes by task 15467 on cpu 1: [ 297.614321][T15467] memcpy_and_pad+0x48/0x80 [ 297.618995][T15467] arch_dup_task_struct+0x2c/0x40 [ 297.624104][T15467] dup_task_struct+0x6e/0x950 [ 297.628815][T15467] copy_process+0x37d/0x1ef0 [ 297.633434][T15467] kernel_clone+0x16c/0x5c0 [ 297.637964][T15467] __se_sys_clone3+0x1c2/0x200 [ 297.642818][T15467] __x64_sys_clone3+0x31/0x40 [ 297.647529][T15467] x64_sys_call+0x2c0f/0x3000 [ 297.652250][T15467] do_syscall_64+0xca/0x2b0 [ 297.656901][T15467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.662832][T15467] [ 297.665172][T15467] Reported by Kernel Concurrency Sanitizer on: [ 297.671352][T15467] CPU: 1 UID: 0 PID: 15467 Comm: syz.4.4136 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 297.682791][T15467] Tainted: [W]=WARN [ 297.686612][T15467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 297.696693][T15467] ================================================================== [ 297.727795][T15480] loop1: detected capacity change from 0 to 1024 [ 297.734804][T15480] EXT4-fs: Ignoring removed nomblk_io_submit option [ 297.797346][T15480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.941325][T15475] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 298.018839][T11666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.